Action not permitted
Modal body text goes here.
cve-2011-2723
Vulnerability from cvelistv5
Published
2011-09-06 15:00
Modified
2024-08-06 23:08
Severity ?
EPSS score ?
Summary
The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188 | ||
secalert@redhat.com | http://marc.info/?l=bugtraq&m=139447903326211&w=2 | Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2011/07/28/13 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2011/07/29/1 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://securitytracker.com/id?1025876 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4 | Broken Link | |
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2011-1321.html | Third Party Advisory | |
secalert@redhat.com | http://www.securityfocus.com/bid/48929 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=726552 | Issue Tracking, Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:08:23.800Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "name": "RHSA-2011:1321", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" }, { "name": "[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/07/29/1" }, { "name": "1025876", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188" }, { "name": "[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/07/28/13" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" }, { "name": "48929", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48929" }, { "name": "HPSBGN02970", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-08-19T15:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "name": "RHSA-2011:1321", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" }, { "name": "[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/07/29/1" }, { "name": "1025876", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188" }, { "name": "[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/07/28/13" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" }, { "name": "48929", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48929" }, { "name": "HPSBGN02970", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2723", "datePublished": "2011-09-06T15:00:00", "dateReserved": "2011-07-11T00:00:00", "dateUpdated": "2024-08-06T23:08:23.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-2723\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-09-06T15:55:08.337\",\"lastModified\":\"2023-02-13T01:20:16.687\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n skb_gro_header_slow en includelinuxnetdevice.h en kernel de Linux anteriores a v2.6.39.4, cuando est\u00e1 activada la opci\u00f3n Generic Receive Offload (GRO), reinicia ciertos campos en situaciones incorrectas, lo que permite producir una denegaci\u00f3n de servicio (ca\u00edda del sistema) mediante una tr\u00e1fico de red manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":5.7},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":5.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.39.4\",\"matchCriteriaId\":\"5091C6FD-BB24-4BC8-B5FD-9907E1C63FD9\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/07/28/13\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/07/29/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1025876\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1321.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/48929\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=726552\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
gsd-2011-2723
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-2723", "description": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "id": "GSD-2011-2723", "references": [ "https://www.suse.com/security/cve/CVE-2011-2723.html", "https://www.debian.org/security/2011/dsa-2303", "https://access.redhat.com/errata/RHSA-2012:0010", "https://access.redhat.com/errata/RHSA-2011:1408", "https://access.redhat.com/errata/RHSA-2011:1386", "https://access.redhat.com/errata/RHSA-2011:1350", "https://access.redhat.com/errata/RHSA-2011:1321", "https://alas.aws.amazon.com/cve/html/CVE-2011-2723.html", "https://linux.oracle.com/cve/CVE-2011-2723.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-2723" ], "details": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "id": "GSD-2011-2723", "modified": "2023-12-13T01:19:07.220075Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188" }, { "name": "http://openwall.com/lists/oss-security/2011/07/28/13", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2011/07/28/13" }, { "name": "http://openwall.com/lists/oss-security/2011/07/29/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2011/07/29/1" }, { "name": "http://securitytracker.com/id?1025876", "refsource": "MISC", "url": "http://securitytracker.com/id?1025876" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-1321.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" }, { "name": "http://www.securityfocus.com/bid/48929", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/48929" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=726552", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.39.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2723" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=726552", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "name": "[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/07/28/13" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" }, { "name": "[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/07/29/1" }, { "name": "1025876", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1025876" }, { "name": "48929", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48929" }, { "name": "RHSA-2011:1321", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" }, { "name": "HPSBGN02970", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T01:20Z", "publishedDate": "2011-09-06T15:55Z" } } }
rhsa-2011_1408
Vulnerability from csaf_redhat
Published
2011-10-26 15:28
Modified
2011-10-26 11:32
Summary
Red Hat Security Advisory: rhev-hypervisor security update
Notes
Topic
An updated rhev-hypervisor package that fixes several security issues is
now available.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
The RHBA-2011:1254 update introduced a regression in the Linux kernel's
Ethernet bridge implementation. If a system had an interface in a bridge,
and an attacker on the local network could send packets to that interface,
they could cause a denial of service on that system. (CVE-2011-2942)
A flaw in the Linux kernel could lead to GRO (Generic Receive Offload)
fields being left in an inconsistent state. An attacker on the local
network could use this flaw to trigger a denial of service. GRO is enabled
by default in all network drivers that support it. (CVE-2011-2723)
The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were
generated could allow a man-in-the-middle attacker to inject packets and
possibly hijack connections. Protocol sequence numbers and fragment IDs are
now more random. (CVE-2011-3188)
Non-member VLAN (virtual LAN) packet handling for interfaces in promiscuous
mode and also using the be2net driver could allow an attacker on the local
network to cause a denial of service. (CVE-2011-3347)
Red Hat would like to thank Brent Meshier for reporting CVE-2011-2723; Dan
Kaminsky for reporting CVE-2011-3188; and Somnath Kotur for reporting
CVE-2011-3347.
This updated package provides updated components that include fixes for
numerous security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however.
The security fixes included in this update address the following CVE
numbers:
CVE-2011-2695, CVE-2011-2699, CVE-2011-3191, CVE-2011-1833, CVE-2011-2496,
CVE-2011-3209, CVE-2011-2484, CVE-2011-3131, CVE-2009-4067, CVE-2011-1160,
and CVE-2011-1585 (kernel issues)
CVE-2011-3378 (rpm issues)
Users of Red Hat Enterprise Virtualization Hypervisor should upgrade to
this updated package, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor package that fixes several security issues is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nThe RHBA-2011:1254 update introduced a regression in the Linux kernel\u0027s\nEthernet bridge implementation. If a system had an interface in a bridge,\nand an attacker on the local network could send packets to that interface,\nthey could cause a denial of service on that system. (CVE-2011-2942)\n\nA flaw in the Linux kernel could lead to GRO (Generic Receive Offload)\nfields being left in an inconsistent state. An attacker on the local\nnetwork could use this flaw to trigger a denial of service. GRO is enabled\nby default in all network drivers that support it. (CVE-2011-2723)\n\nThe way IPv4 and IPv6 protocol sequence numbers and fragment IDs were\ngenerated could allow a man-in-the-middle attacker to inject packets and\npossibly hijack connections. Protocol sequence numbers and fragment IDs are\nnow more random. (CVE-2011-3188)\n\nNon-member VLAN (virtual LAN) packet handling for interfaces in promiscuous\nmode and also using the be2net driver could allow an attacker on the local\nnetwork to cause a denial of service. (CVE-2011-3347)\n\nRed Hat would like to thank Brent Meshier for reporting CVE-2011-2723; Dan\nKaminsky for reporting CVE-2011-3188; and Somnath Kotur for reporting\nCVE-2011-3347.\n\nThis updated package provides updated components that include fixes for\nnumerous security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however.\n\nThe security fixes included in this update address the following CVE\nnumbers:\n\nCVE-2011-2695, CVE-2011-2699, CVE-2011-3191, CVE-2011-1833, CVE-2011-2496,\nCVE-2011-3209, CVE-2011-2484, CVE-2011-3131, CVE-2009-4067, CVE-2011-1160,\nand CVE-2011-1585 (kernel issues)\n\nCVE-2011-3378 (rpm issues)\n\nUsers of Red Hat Enterprise Virtualization Hypervisor should upgrade to\nthis updated package, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1408", "url": "https://access.redhat.com/errata/RHSA-2011:1408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2011-1254.html", "url": "https://rhn.redhat.com/errata/RHBA-2011-1254.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1408.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security update", "tracking": { "current_release_date": "2011-10-26T11:32:00Z", "generator": { "date": "2023-06-30T20:18:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2011:1408", "initial_release_date": "2011-10-26T15:28:00Z", "revision_history": [ { "date": "2011-10-26T11:32:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Red Hat Virtualization", "product": { "name": "Red Hat Virtualization", "product_id": "Red Hat Virtualization" } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" }, { "category": "external", "summary": "CVE-2011-2723", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "bz#726552: CVE-2011-2723 kernel: gro: only reset frag0 when skb can be pulled", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" } ], "release_date": "2011-07-27T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.7, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-07-29T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2011-2723 kernel: gro: only reset frag0 when skb can be pulled" }, { "cve": "CVE-2011-2942", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-08-16T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bridge: null pointer dereference in __br_deliver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2942", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942" }, { "category": "external", "summary": "CVE-2011-2942", "url": "https://access.redhat.com/security/cve/CVE-2011-2942" }, { "category": "external", "summary": "bz#730917: CVE-2011-2942 kernel: bridge: null pointer dereference in __br_deliver", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" } ], "release_date": "2011-10-20T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.1, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-08-16T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2011-2942 kernel: bridge: null pointer dereference in __br_deliver" }, { "acknowledgments": [ { "names": [ "Dan Kaminsky" ] } ], "cve": "CVE-2011-3188", "discovery_date": "2011-08-23T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "improve sequence number generation", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188" }, { "category": "external", "summary": "CVE-2011-3188", "url": "https://access.redhat.com/security/cve/CVE-2011-3188" }, { "category": "external", "summary": "bz#732658: improve sequence number generation", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" } ], "release_date": "2011-08-07T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.8, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "PARTIAL", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-08-23T00:00:00Z", "details": "Moderate" } ], "title": "improve sequence number generation" }, { "acknowledgments": [ { "names": [ "Somnath Kotur" ] } ], "cve": "CVE-2011-3347", "discovery_date": "2011-08-12T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "promiscuous mode and non-member VLAN packets DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" }, { "category": "external", "summary": "CVE-2011-3347", "url": "https://access.redhat.com/security/cve/CVE-2011-3347" }, { "category": "external", "summary": "bz#736425: promiscuous mode and non-member VLAN packets DoS", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" } ], "release_date": "2011-10-20T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.6, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-08-12T00:00:00Z", "details": "Moderate" } ], "title": "promiscuous mode and non-member VLAN packets DoS" } ] }
rhsa-2012_0010
Vulnerability from csaf_redhat
Published
2012-01-10 20:10
Modified
2024-11-05 17:39
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix several security issues and two bugs
are now available for Red Hat Enterprise MRG 2.0.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A malicious CIFS (Common Internet File System) server could send a
specially-crafted response to a directory read request that would result in
a denial of service or privilege escalation on a system that has a CIFS
share mounted. (CVE-2011-3191, Important)
* The way fragmented IPv6 UDP datagrams over the bridge with UDP
Fragmentation Offload (UFO) functionality on were handled could allow a
remote attacker to cause a denial of service. (CVE-2011-4326, Important)
* GRO (Generic Receive Offload) fields could be left in an inconsistent
state. An attacker on the local network could use this flaw to cause a
denial of service. GRO is enabled by default in all network drivers that
support it. (CVE-2011-2723, Moderate)
* IPv4 and IPv6 protocol sequence number and fragment ID generation could
allow a man-in-the-middle attacker to inject packets and possibly hijack
connections. Protocol sequence numbers and fragment IDs are now more
random. (CVE-2011-3188, Moderate)
* A flaw in the FUSE (Filesystem in Userspace) implementation could allow
a local user in the fuse group who has access to mount a FUSE file system
to cause a denial of service. (CVE-2011-3353, Moderate)
* A flaw in the b43 driver. If a system had an active wireless interface
that uses the b43 driver, an attacker able to send a specially-crafted
frame to that interface could cause a denial of service. (CVE-2011-3359,
Moderate)
* A flaw in the way CIFS shares with DFS referrals at their root were
handled could allow an attacker on the local network, who is able to deploy
a malicious CIFS server, to create a CIFS network share that, when mounted,
would cause the client system to crash. (CVE-2011-3363, Moderate)
* A flaw in the m_stop() implementation could allow a local, unprivileged
user to trigger a denial of service. (CVE-2011-3637, Moderate)
* Flaws in ghash_update() and ghash_final() could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-4081, Moderate)
* A flaw in the key management facility could allow a local, unprivileged
user to cause a denial of service via the keyctl utility. (CVE-2011-4110,
Moderate)
* A flaw in the Journaling Block Device (JBD) could allow a local attacker
to crash the system by mounting a specially-crafted ext3 or ext4 disk.
(CVE-2011-4132, Moderate)
* A flaw in the way memory containing security-related data was handled in
tpm_read() could allow a local, unprivileged user to read the results of a
previously run TPM command. (CVE-2011-1162, Low)
* I/O statistics from the taskstats subsystem could be read without any
restrictions, which could allow a local, unprivileged user to gather
confidential information, such as the length of a password used in a
process. (CVE-2011-2494, Low)
* Flaws in tpacket_rcv() and packet_recvmsg() could allow a local,
unprivileged user to leak information to user-space. (CVE-2011-2898, Low)
Red Hat would like to thank Darren Lavender for reporting CVE-2011-3191;
Brent Meshier for reporting CVE-2011-2723; Dan Kaminsky for reporting
CVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Nick Bowler for
reporting CVE-2011-4081; Peter Huewe for reporting CVE-2011-1162; and
Vasiliy Kulikov of Openwall for reporting CVE-2011-2494.
This update also fixes the following bugs:
* Previously, a mismatch in the build-id of the kernel-rt and the one in
the related debuginfo package caused failures in SystemTap and perf.
(BZ#768413)
* IBM x3650m3 systems were not able to boot the MRG Realtime kernel because
they require a pmcraid driver that was not available. The pmcraid driver is
included in this update. (BZ#753992)
Users should upgrade to these updated packages, which correct these issues.
The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix several security issues and two bugs\nare now available for Red Hat Enterprise MRG 2.0.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A malicious CIFS (Common Internet File System) server could send a\nspecially-crafted response to a directory read request that would result in\na denial of service or privilege escalation on a system that has a CIFS\nshare mounted. (CVE-2011-3191, Important)\n\n* The way fragmented IPv6 UDP datagrams over the bridge with UDP\nFragmentation Offload (UFO) functionality on were handled could allow a\nremote attacker to cause a denial of service. (CVE-2011-4326, Important)\n\n* GRO (Generic Receive Offload) fields could be left in an inconsistent\nstate. An attacker on the local network could use this flaw to cause a\ndenial of service. GRO is enabled by default in all network drivers that\nsupport it. (CVE-2011-2723, Moderate)\n\n* IPv4 and IPv6 protocol sequence number and fragment ID generation could\nallow a man-in-the-middle attacker to inject packets and possibly hijack\nconnections. Protocol sequence numbers and fragment IDs are now more\nrandom. (CVE-2011-3188, Moderate)\n\n* A flaw in the FUSE (Filesystem in Userspace) implementation could allow\na local user in the fuse group who has access to mount a FUSE file system\nto cause a denial of service. (CVE-2011-3353, Moderate)\n\n* A flaw in the b43 driver. If a system had an active wireless interface\nthat uses the b43 driver, an attacker able to send a specially-crafted\nframe to that interface could cause a denial of service. (CVE-2011-3359,\nModerate)\n\n* A flaw in the way CIFS shares with DFS referrals at their root were\nhandled could allow an attacker on the local network, who is able to deploy\na malicious CIFS server, to create a CIFS network share that, when mounted,\nwould cause the client system to crash. (CVE-2011-3363, Moderate)\n\n* A flaw in the m_stop() implementation could allow a local, unprivileged\nuser to trigger a denial of service. (CVE-2011-3637, Moderate)\n\n* Flaws in ghash_update() and ghash_final() could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-4081, Moderate)\n\n* A flaw in the key management facility could allow a local, unprivileged\nuser to cause a denial of service via the keyctl utility. (CVE-2011-4110,\nModerate)\n\n* A flaw in the Journaling Block Device (JBD) could allow a local attacker\nto crash the system by mounting a specially-crafted ext3 or ext4 disk.\n(CVE-2011-4132, Moderate)\n\n* A flaw in the way memory containing security-related data was handled in\ntpm_read() could allow a local, unprivileged user to read the results of a\npreviously run TPM command. (CVE-2011-1162, Low)\n\n* I/O statistics from the taskstats subsystem could be read without any\nrestrictions, which could allow a local, unprivileged user to gather\nconfidential information, such as the length of a password used in a\nprocess. (CVE-2011-2494, Low)\n\n* Flaws in tpacket_rcv() and packet_recvmsg() could allow a local,\nunprivileged user to leak information to user-space. (CVE-2011-2898, Low)\n\nRed Hat would like to thank Darren Lavender for reporting CVE-2011-3191;\nBrent Meshier for reporting CVE-2011-2723; Dan Kaminsky for reporting\nCVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Nick Bowler for\nreporting CVE-2011-4081; Peter Huewe for reporting CVE-2011-1162; and\nVasiliy Kulikov of Openwall for reporting CVE-2011-2494.\n\nThis update also fixes the following bugs:\n\n* Previously, a mismatch in the build-id of the kernel-rt and the one in\nthe related debuginfo package caused failures in SystemTap and perf.\n(BZ#768413)\n\n* IBM x3650m3 systems were not able to boot the MRG Realtime kernel because\nthey require a pmcraid driver that was not available. The pmcraid driver is\nincluded in this update. (BZ#753992)\n\nUsers should upgrade to these updated packages, which correct these issues.\nThe system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0010", "url": "https://access.redhat.com/errata/RHSA-2012:0010" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "716842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716842" }, { "category": "external", "summary": "726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "728023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728023" }, { "category": "external", "summary": "732629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732629" }, { "category": "external", "summary": "732658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" }, { "category": "external", "summary": "732869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869" }, { "category": "external", "summary": "736761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736761" }, { "category": "external", "summary": "738202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738202" }, { "category": "external", "summary": "738291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738291" }, { "category": "external", "summary": "747848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747848" }, { "category": "external", "summary": "749475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749475" }, { "category": "external", "summary": "751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "753341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" }, { "category": "external", "summary": "755584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=755584" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0010.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:39:58+00:00", "generator": { "date": "2024-11-05T17:39:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0010", "initial_release_date": "2012-01-10T20:10:00+00:00", "revision_history": [ { "date": "2012-01-10T20:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-01-10T20:14:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:39:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.79.el6rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "product_id": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.79.el6rt?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "product": { "name": "kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "product_id": "kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@2.6.33.9-rt31.79.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.9-rt31.79.el6rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Peter Huewe" ] } ], "cve": "CVE-2011-1162", "discovery_date": "2011-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732629" } ], "notes": [ { "category": "description", "text": "The tpm_read function in the Linux kernel 2.6 does not properly clear memory, which might allow local users to read the results of the previous TPM command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tpm: infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1162" }, { "category": "external", "summary": "RHBZ#732629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732629" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1162", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1162" } ], "release_date": "2011-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: tpm: infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-2494", "discovery_date": "2011-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716842" } ], "notes": [ { "category": "description", "text": "kernel/taskstats.c in the Linux kernel before 3.1 allows local users to obtain sensitive I/O statistics by sending taskstats commands to a netlink socket, as demonstrated by discovering the length of another user\u0027s password.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: taskstats io infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not provide support for the Taskstats interface. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2494" }, { "category": "external", "summary": "RHBZ#716842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716842" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2494" } ], "release_date": "2011-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: taskstats io infoleak" }, { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "726552" } ], "notes": [ { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit a5b1cf28 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "RHBZ#726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" } ], "release_date": "2011-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gro: only reset frag0 when skb can be pulled" }, { "cve": "CVE-2011-2898", "discovery_date": "2011-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "728023" } ], "notes": [ { "category": "description", "text": "net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: af_packet: infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit 393e52e3 that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2898" }, { "category": "external", "summary": "RHBZ#728023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728023" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2898", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2898" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2898", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2898" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: af_packet: infoleak" }, { "acknowledgments": [ { "names": [ "Dan Kaminsky" ] } ], "cve": "CVE-2011-3188", "discovery_date": "2011-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732658" } ], "notes": [ { "category": "description", "text": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: improve sequence number generation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3188" }, { "category": "external", "summary": "RHBZ#732658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188" } ], "release_date": "2011-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: improve sequence number generation" }, { "acknowledgments": [ { "names": [ "Darren Lavender" ] } ], "cve": "CVE-2011-3191", "discovery_date": "2011-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732869" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: signedness issue in CIFSFindNext()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3191" }, { "category": "external", "summary": "RHBZ#732869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3191", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191" } ], "release_date": "2011-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: signedness issue in CIFSFindNext()" }, { "cve": "CVE-2011-3353", "discovery_date": "2011-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "736761" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the fuse_notify_inval_entry function in fs/fuse/dev.c in the Linux kernel before 3.1 allows local users to cause a denial of service (BUG_ON and system crash) by leveraging the ability to mount a FUSE filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as they did not provide support for FUSE. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 as they did not backport the upstream commit 3b463ae0c6264f that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1465.html and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3353" }, { "category": "external", "summary": "RHBZ#736761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3353", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3353" } ], "release_date": "2011-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message" }, { "cve": "CVE-2011-3359", "discovery_date": "2011-03-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738202" } ], "notes": [ { "category": "description", "text": "The dma_rx function in drivers/net/wireless/b43/dma.c in the Linux kernel before 2.6.39 does not properly allocate receive buffers, which allows remote attackers to cause a denial of service (system crash) via a crafted frame.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: b43: allocate receive buffers big enough for max frame len + offset", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4 and 5 as they did not provide support for Broadcom 43xx wireless devices. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3359" }, { "category": "external", "summary": "RHBZ#738202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3359", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3359" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3359", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3359" } ], "release_date": "2011-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: b43: allocate receive buffers big enough for max frame len + offset" }, { "acknowledgments": [ { "names": [ "Yogesh Sharma" ] } ], "cve": "CVE-2011-3363", "discovery_date": "2011-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "738291" } ], "notes": [ { "category": "description", "text": "The setup_cifs_sb function in fs/cifs/connect.c in the Linux kernel before 2.6.39 does not properly handle DFS referrals, which allows remote CIFS servers to cause a denial of service (system crash) by placing a referral at the root of a share.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: always do is_path_accessible check in cifs_mount", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3363" }, { "category": "external", "summary": "RHBZ#738291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3363", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3363" } ], "release_date": "2011-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: cifs: always do is_path_accessible check in cifs_mount" }, { "cve": "CVE-2011-3637", "discovery_date": "2011-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747848" } ], "notes": [ { "category": "description", "text": "The m_stop function in fs/proc/task_mmu.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (OOPS) via vectors that trigger an m_start error.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: fix oops on invalid /proc/\u003cpid\u003e/maps access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 4, and 6 as it did not backport the upstream commit ec6fd8a4 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0007.html and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3637" }, { "category": "external", "summary": "RHBZ#747848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3637", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3637" } ], "release_date": "2011-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: proc: fix oops on invalid /proc/\u003cpid\u003e/maps access" }, { "acknowledgments": [ { "names": [ "Nick Bowler" ] } ], "cve": "CVE-2011-4081", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749475" } ], "notes": [ { "category": "description", "text": "crypto/ghash-generic.c in the Linux kernel before 3.1 allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact by triggering a failed or missing ghash_setkey function call, followed by a (1) ghash_update function call or (2) ghash_final function call, as demonstrated by a write operation on an AF_ALG socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: ghash: null pointer deref if no key is set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4, and 5 as they did not include support for the GHASH message digest algorithm. This has been addressed in Red Hat Enterprise Linux 6, and MRG via https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4081" }, { "category": "external", "summary": "RHBZ#749475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4081", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4081" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: crypto: ghash: null pointer deref if no key is set" }, { "cve": "CVE-2011-4110", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "751297" } ], "notes": [ { "category": "description", "text": "The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and \"updating a negative key into a fully instantiated key.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keys: NULL pointer deref in the user-defined key type", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1530.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4110" }, { "category": "external", "summary": "RHBZ#751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4110", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110" } ], "release_date": "2011-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: keys: NULL pointer deref in the user-defined key type" }, { "cve": "CVE-2011-4132", "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "753341" } ], "notes": [ { "category": "description", "text": "The cleanup_journal_tail function in the Journaling Block Device (JBD) functionality in the Linux kernel 2.6 allows local users to cause a denial of service (assertion error and kernel oops) via an ext3 or ext4 image with an \"invalid log first block value.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: jbd/jbd2: invalid value of first log block leads to oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0007.html, https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat\nEnterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4132" }, { "category": "external", "summary": "RHBZ#753341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4132" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4132", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4132" } ], "release_date": "2011-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: jbd/jbd2: invalid value of first log block leads to oops" }, { "cve": "CVE-2011-4326", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "755584" } ], "notes": [ { "category": "description", "text": "The udp6_ufo_fragment function in net/ipv6/udp.c in the Linux kernel before 2.6.39, when a certain UDP Fragmentation Offload (UFO) configuration is enabled, allows remote attackers to cause a denial of service (system crash) by sending fragmented IPv6 UDP packets to a bridge device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: wrong headroom check in udp6_ufo_fragment()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not provide support for UDP Fragmentation Offload (UFO) functionality. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4326" }, { "category": "external", "summary": "RHBZ#755584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=755584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4326", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4326" } ], "release_date": "2011-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-10T20:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0010" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:2.6.33.9-rt31.79.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.79.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.79.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: wrong headroom check in udp6_ufo_fragment()" } ] }
rhsa-2011_1321
Vulnerability from csaf_redhat
Published
2011-09-20 17:45
Modified
2024-11-05 17:36
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.6 Extended Update Support.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The kernel packages contain the Linux kernel.
Security fix:
* A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO
(Generic Receive Offload) fields being left in an inconsistent state. An
attacker on the local network could use this flaw to trigger a denial of
service. (CVE-2011-2723, Moderate)
Red Hat would like to thank Brent Meshier for reporting this issue.
Bug fixes:
* When reading a file from a subdirectory in /proc/bus/pci/ while
hot-unplugging the device related to that file, the system will crash. Now,
the kernel correctly handles the simultaneous removal of a device and
access to the representation of that device in the proc file system.
(BZ#713454)
* RHSA-2011:0017 introduced a regression: Non-disk SCSI devices (except for
tape drives) such as enclosure or CD-ROM devices were hidden when attached
to a SAS based RAID controller that uses the megaraid_sas driver. With this
update, such devices are accessible, as expected. (BZ#726487)
* The fix for CVE-2010-3432 provided in RHSA-2011:0004 introduced a
regression: Information in sctp_packet_config(), which was called before
appending data chunks to a packet, was not reset, causing considerably poor
SCTP (Stream Control Transmission Protocol) performance. With this update,
the packet information is reset after transmission. (BZ#727591)
* Certain systems do not correctly set the ACPI FADT APIC mode bit. They
set the bit to "cluster" mode instead of "physical" mode which caused these
systems to boot without the TSC (Time Stamp Counter). With this update, the
ACPI FADT check has been removed due to its unreliability. (BZ#728162)
* Performance when invalidating and rereading cached data as a glock moves
around the cluster with GFS2 is improved. (BZ#729082)
* Performance issues occurred when multiple nodes attempted to call mmap()
on the same inode at the same time on a GFS2 file system, as it was using
an exclusive glock. With this update, a shared lock is used when "noatime"
is set on the mount, allowing mmap() operations to occur in parallel,
fixing this bug. Note that this issue only refers to mmap() system calls,
and not to subsequent page faults. (BZ#729090)
* Some of the functions in the GFS2 file system were not reserving enough
space for the resource group header in a transaction and for resource
groups bit blocks that get added when a memory allocation is performed.
That resulted in failed write and allocation operations. With this update,
GFS2 makes sure to reserve space in the described scenario, using the new
gfs2_rg_blocks() inline function. (BZ#729092)
* When GFS2 grew the file system, it never reread the rindex file during
the grow. This is necessary for large grows when the file system is almost
full, and GFS2 needs to use some of the space allocated earlier in the grow
to complete it. Now, if GFS2 fails to reserve the necessary space and the
rindex data is not up-to-date, it rereads it. (BZ#729094)
* Previously, when the Xen hypervisor split a 2 MB page into 4 KB pages, it
linked the new page from PDE (Page Directory Entry) before it filled
entries of the page with appropriate data. Consequently, when doing a live
migration with EPT (Extended Page Tables) enabled on a non-idle guest
running with more than two virtual CPUs, the guest often terminated
unexpectedly. With this update, the Xen hypervisor prepares the page table
entry first, and then links it in. (BZ#730684)
* Changes made to TSC as a clock source for IRQs caused virtual machines
running under the VMware ESX or ESXi hypervisors to become unresponsive
during the initial kernel boot process. With this update, the
enable_tsc_timer flag enables the do_timer_tsc_timekeeping() function to be
called in the do_timer_interrupt_hook() function, preventing a deadlock in
the timer interrupt handler. (BZ#730688)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and several bugs are\nnow available for Red Hat Enterprise Linux 5.6 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel.\n\nSecurity fix:\n\n* A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO\n(Generic Receive Offload) fields being left in an inconsistent state. An\nattacker on the local network could use this flaw to trigger a denial of\nservice. (CVE-2011-2723, Moderate)\n\nRed Hat would like to thank Brent Meshier for reporting this issue.\n\nBug fixes:\n\n* When reading a file from a subdirectory in /proc/bus/pci/ while\nhot-unplugging the device related to that file, the system will crash. Now,\nthe kernel correctly handles the simultaneous removal of a device and\naccess to the representation of that device in the proc file system.\n(BZ#713454)\n\n* RHSA-2011:0017 introduced a regression: Non-disk SCSI devices (except for\ntape drives) such as enclosure or CD-ROM devices were hidden when attached\nto a SAS based RAID controller that uses the megaraid_sas driver. With this\nupdate, such devices are accessible, as expected. (BZ#726487)\n\n* The fix for CVE-2010-3432 provided in RHSA-2011:0004 introduced a\nregression: Information in sctp_packet_config(), which was called before\nappending data chunks to a packet, was not reset, causing considerably poor\nSCTP (Stream Control Transmission Protocol) performance. With this update,\nthe packet information is reset after transmission. (BZ#727591)\n\n* Certain systems do not correctly set the ACPI FADT APIC mode bit. They\nset the bit to \"cluster\" mode instead of \"physical\" mode which caused these\nsystems to boot without the TSC (Time Stamp Counter). With this update, the\nACPI FADT check has been removed due to its unreliability. (BZ#728162)\n\n* Performance when invalidating and rereading cached data as a glock moves\naround the cluster with GFS2 is improved. (BZ#729082)\n\n* Performance issues occurred when multiple nodes attempted to call mmap()\non the same inode at the same time on a GFS2 file system, as it was using\nan exclusive glock. With this update, a shared lock is used when \"noatime\"\nis set on the mount, allowing mmap() operations to occur in parallel,\nfixing this bug. Note that this issue only refers to mmap() system calls,\nand not to subsequent page faults. (BZ#729090)\n\n* Some of the functions in the GFS2 file system were not reserving enough\nspace for the resource group header in a transaction and for resource\ngroups bit blocks that get added when a memory allocation is performed.\nThat resulted in failed write and allocation operations. With this update,\nGFS2 makes sure to reserve space in the described scenario, using the new\ngfs2_rg_blocks() inline function. (BZ#729092)\n\n* When GFS2 grew the file system, it never reread the rindex file during\nthe grow. This is necessary for large grows when the file system is almost\nfull, and GFS2 needs to use some of the space allocated earlier in the grow\nto complete it. Now, if GFS2 fails to reserve the necessary space and the\nrindex data is not up-to-date, it rereads it. (BZ#729094)\n\n* Previously, when the Xen hypervisor split a 2 MB page into 4 KB pages, it\nlinked the new page from PDE (Page Directory Entry) before it filled\nentries of the page with appropriate data. Consequently, when doing a live\nmigration with EPT (Extended Page Tables) enabled on a non-idle guest\nrunning with more than two virtual CPUs, the guest often terminated\nunexpectedly. With this update, the Xen hypervisor prepares the page table\nentry first, and then links it in. (BZ#730684)\n\n* Changes made to TSC as a clock source for IRQs caused virtual machines\nrunning under the VMware ESX or ESXi hypervisors to become unresponsive\nduring the initial kernel boot process. With this update, the\nenable_tsc_timer flag enables the do_timer_tsc_timekeeping() function to be\ncalled in the do_timer_interrupt_hook() function, preventing a deadlock in\nthe timer interrupt handler. (BZ#730688)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1321", "url": "https://access.redhat.com/errata/RHSA-2011:1321" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "729090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729090" }, { "category": "external", "summary": "729092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729092" }, { "category": "external", "summary": "729094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729094" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1321.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:36:04+00:00", "generator": { "date": "2024-11-05T17:36:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1321", "initial_release_date": "2011-09-20T17:45:00+00:00", "revision_history": [ { "date": "2011-09-20T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-09-20T13:50:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:36:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.27.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.27.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.27.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.27.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.27.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.27.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.27.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.27.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.27.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.27.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.27.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.27.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.27.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.27.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.27.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.27.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.27.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.27.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.27.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.27.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.27.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.27.1.el5.src", "product_id": "kernel-0:2.6.18-238.27.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.27.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.27.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.27.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.27.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.27.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.27.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.27.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.27.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "726552" } ], "notes": [ { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit a5b1cf28 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.27.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "RHBZ#726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" } ], "release_date": "2011-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-09-20T17:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.27.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1321" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.27.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.27.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.27.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.27.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gro: only reset frag0 when skb can be pulled" } ] }
rhsa-2011_1386
Vulnerability from csaf_redhat
Published
2011-10-20 17:20
Modified
2024-11-05 17:37
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* The maximum file offset handling for ext4 file systems could allow a
local, unprivileged user to cause a denial of service. (CVE-2011-2695,
Important)
* IPv6 fragment identification value generation could allow a remote
attacker to disrupt a target system's networking, preventing legitimate
users from accessing its services. (CVE-2011-2699, Important)
* A malicious CIFS (Common Internet File System) server could send a
specially-crafted response to a directory read request that would result in
a denial of service or privilege escalation on a system that has a CIFS
share mounted. (CVE-2011-3191, Important)
* A local attacker could use mount.ecryptfs_private to mount (and then
access) a directory they would otherwise not have access to. Note: To
correct this issue, the RHSA-2011:1241 ecryptfs-utils update must also be
installed. (CVE-2011-1833, Moderate)
* A flaw in the taskstats subsystem could allow a local, unprivileged user
to cause excessive CPU time and memory use. (CVE-2011-2484, Moderate)
* Mapping expansion handling could allow a local, unprivileged user to
cause a denial of service. (CVE-2011-2496, Moderate)
* GRO (Generic Receive Offload) fields could be left in an inconsistent
state. An attacker on the local network could use this flaw to cause a
denial of service. GRO is enabled by default in all network drivers that
support it. (CVE-2011-2723, Moderate)
* RHSA-2011:1065 introduced a regression in the Ethernet bridge
implementation. If a system had an interface in a bridge, and an attacker
on the local network could send packets to that interface, they could cause
a denial of service on that system. Xen hypervisor and KVM (Kernel-based
Virtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942,
Moderate)
* A flaw in the Xen hypervisor IOMMU error handling implementation could
allow a privileged guest user, within a guest operating system that has
direct control of a PCI device, to cause performance degradation on the
host and possibly cause it to hang. (CVE-2011-3131, Moderate)
* IPv4 and IPv6 protocol sequence number and fragment ID generation could
allow a man-in-the-middle attacker to inject packets and possibly hijack
connections. Protocol sequence number and fragment IDs are now more random.
(CVE-2011-3188, Moderate)
* A flaw in the kernel's clock implementation could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-3209, Moderate)
* Non-member VLAN (virtual LAN) packet handling for interfaces in
promiscuous mode and also using the be2net driver could allow an attacker
on the local network to cause a denial of service. (CVE-2011-3347,
Moderate)
* A flaw in the auerswald USB driver could allow a local, unprivileged user
to cause a denial of service or escalate their privileges by inserting a
specially-crafted USB device. (CVE-2009-4067, Low)
* A flaw in the Trusted Platform Module (TPM) implementation could allow a
local, unprivileged user to leak information to user space. (CVE-2011-1160,
Low)
* A local, unprivileged user could possibly mount a CIFS share that
requires authentication without knowing the correct password if the mount
was already mounted by another local user. (CVE-2011-1585, Low)
Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699;
Darren Lavender for reporting CVE-2011-3191; the Ubuntu Security Team for
reporting CVE-2011-1833; Vasiliy Kulikov of Openwall for reporting
CVE-2011-2484; Robert Swiecki for reporting CVE-2011-2496; Brent Meshier
for reporting CVE-2011-2723; Dan Kaminsky for reporting CVE-2011-3188;
Yasuaki Ishimatsu for reporting CVE-2011-3209; Somnath Kotur for reporting
CVE-2011-3347; Rafael Dominguez Vega for reporting CVE-2009-4067; and Peter
Huewe for reporting CVE-2011-1160. The Ubuntu Security Team acknowledges
Vasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of
CVE-2011-1833.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* The maximum file offset handling for ext4 file systems could allow a\nlocal, unprivileged user to cause a denial of service. (CVE-2011-2695,\nImportant)\n\n* IPv6 fragment identification value generation could allow a remote\nattacker to disrupt a target system\u0027s networking, preventing legitimate\nusers from accessing its services. (CVE-2011-2699, Important)\n\n* A malicious CIFS (Common Internet File System) server could send a\nspecially-crafted response to a directory read request that would result in\na denial of service or privilege escalation on a system that has a CIFS\nshare mounted. (CVE-2011-3191, Important)\n\n* A local attacker could use mount.ecryptfs_private to mount (and then\naccess) a directory they would otherwise not have access to. Note: To\ncorrect this issue, the RHSA-2011:1241 ecryptfs-utils update must also be\ninstalled. (CVE-2011-1833, Moderate)\n\n* A flaw in the taskstats subsystem could allow a local, unprivileged user\nto cause excessive CPU time and memory use. (CVE-2011-2484, Moderate)\n\n* Mapping expansion handling could allow a local, unprivileged user to\ncause a denial of service. (CVE-2011-2496, Moderate)\n\n* GRO (Generic Receive Offload) fields could be left in an inconsistent\nstate. An attacker on the local network could use this flaw to cause a\ndenial of service. GRO is enabled by default in all network drivers that\nsupport it. (CVE-2011-2723, Moderate)\n\n* RHSA-2011:1065 introduced a regression in the Ethernet bridge\nimplementation. If a system had an interface in a bridge, and an attacker\non the local network could send packets to that interface, they could cause\na denial of service on that system. Xen hypervisor and KVM (Kernel-based\nVirtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942,\nModerate)\n\n* A flaw in the Xen hypervisor IOMMU error handling implementation could\nallow a privileged guest user, within a guest operating system that has\ndirect control of a PCI device, to cause performance degradation on the\nhost and possibly cause it to hang. (CVE-2011-3131, Moderate)\n\n* IPv4 and IPv6 protocol sequence number and fragment ID generation could\nallow a man-in-the-middle attacker to inject packets and possibly hijack\nconnections. Protocol sequence number and fragment IDs are now more random.\n(CVE-2011-3188, Moderate)\n\n* A flaw in the kernel\u0027s clock implementation could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-3209, Moderate)\n\n* Non-member VLAN (virtual LAN) packet handling for interfaces in\npromiscuous mode and also using the be2net driver could allow an attacker\non the local network to cause a denial of service. (CVE-2011-3347,\nModerate)\n\n* A flaw in the auerswald USB driver could allow a local, unprivileged user\nto cause a denial of service or escalate their privileges by inserting a\nspecially-crafted USB device. (CVE-2009-4067, Low)\n\n* A flaw in the Trusted Platform Module (TPM) implementation could allow a\nlocal, unprivileged user to leak information to user space. (CVE-2011-1160,\nLow)\n\n* A local, unprivileged user could possibly mount a CIFS share that\nrequires authentication without knowing the correct password if the mount\nwas already mounted by another local user. (CVE-2011-1585, Low)\n\nRed Hat would like to thank Fernando Gont for reporting CVE-2011-2699;\nDarren Lavender for reporting CVE-2011-3191; the Ubuntu Security Team for\nreporting CVE-2011-1833; Vasiliy Kulikov of Openwall for reporting\nCVE-2011-2484; Robert Swiecki for reporting CVE-2011-2496; Brent Meshier\nfor reporting CVE-2011-2723; Dan Kaminsky for reporting CVE-2011-3188;\nYasuaki Ishimatsu for reporting CVE-2011-3209; Somnath Kotur for reporting\nCVE-2011-3347; Rafael Dominguez Vega for reporting CVE-2009-4067; and Peter\nHuewe for reporting CVE-2011-1160. The Ubuntu Security Team acknowledges\nVasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of\nCVE-2011-1833.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1386", "url": "https://access.redhat.com/errata/RHSA-2011:1386" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1386", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1386" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1241.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1241.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1065.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1065.html" }, { "category": "external", "summary": "684671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671" }, { "category": "external", "summary": "697394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697394" }, { "category": "external", "summary": "715436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436" }, { "category": "external", "summary": "716538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538" }, { "category": "external", "summary": "722393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722393" }, { "category": "external", "summary": "722557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557" }, { "category": "external", "summary": "723429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429" }, { "category": "external", "summary": "726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "728518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728518" }, { "category": "external", "summary": "730341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730341" }, { "category": "external", "summary": "730682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730682" }, { "category": "external", "summary": "730686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730686" }, { "category": "external", "summary": "730917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" }, { "category": "external", "summary": "731172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172" }, { "category": "external", "summary": "732658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" }, { "category": "external", "summary": "732869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869" }, { "category": "external", "summary": "732878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732878" }, { "category": "external", "summary": "733665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733665" }, { "category": "external", "summary": "736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "738389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738389" }, { "category": "external", "summary": "738392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738392" }, { "category": "external", "summary": "739823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=739823" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1386.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:37:06+00:00", "generator": { "date": "2024-11-05T17:37:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1386", "initial_release_date": "2011-10-20T17:20:00+00:00", "revision_history": [ { "date": "2011-10-20T17:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-10-20T13:28:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:37:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.src", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.src", "product_id": "kernel-0:2.6.18-274.7.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-274.7.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.7.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.7.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rafael Dominguez Vega" ] } ], "cve": "CVE-2009-4067", "discovery_date": "2011-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "722393" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the auerswald_probe function in the Auerswald Linux USB driver for the Linux kernel before 2.6.27 allows physically proximate attackers to execute arbitrary code, cause a denial of service via a crafted USB device, or take full control of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: buffer overflow in auerswald_probe()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as the affected code has been removed. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4067" }, { "category": "external", "summary": "RHBZ#722393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4067" } ], "release_date": "2009-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: usb: buffer overflow in auerswald_probe()" }, { "acknowledgments": [ { "names": [ "Peter Huewe" ] } ], "cve": "CVE-2011-1160", "discovery_date": "2011-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684671" } ], "notes": [ { "category": "description", "text": "The tpm_open function in drivers/char/tpm/tpm.c in the Linux kernel before 2.6.39 does not initialize a certain buffer, which allows local users to obtain potentially sensitive information from kernel memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tpm infoleaks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1160" }, { "category": "external", "summary": "RHBZ#684671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1160", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160" } ], "release_date": "2011-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: tpm infoleaks" }, { "cve": "CVE-2011-1585", "discovery_date": "2011-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697394" } ], "notes": [ { "category": "description", "text": "The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by a different user.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs session reuse", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped in Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG as they did not ship mount.cifs with root setuid set. However, as a preventive meaasure, we have addressed this in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1585" }, { "category": "external", "summary": "RHBZ#697394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1585", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1585" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1585", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1585" } ], "release_date": "2010-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: cifs session reuse" }, { "acknowledgments": [ { "names": [ "Ubuntu Security Team" ] } ], "cve": "CVE-2011-1833", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2011-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "731172" } ], "notes": [ { "category": "description", "text": "Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ecryptfs: mount source TOCTOU race", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1833" }, { "category": "external", "summary": "RHBZ#731172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1833", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ecryptfs: mount source TOCTOU race" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-2484", "discovery_date": "2011-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "715436" } ], "notes": [ { "category": "description", "text": "The add_del_listener function in kernel/taskstats.c in the Linux kernel 2.6.39.1 and earlier does not prevent multiple registrations of exit handlers, which allows local users to cause a denial of service (memory and CPU consumption), and bypass the OOM Killer, via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: taskstats: duplicate entries in listener mode can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for the Taskstats interface. This was fixed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2484" }, { "category": "external", "summary": "RHBZ#715436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2484", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484" } ], "release_date": "2011-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: taskstats: duplicate entries in listener mode can lead to DoS" }, { "acknowledgments": [ { "names": [ "Robert Swiecki" ] } ], "cve": "CVE-2011-2496", "discovery_date": "2011-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716538" } ], "notes": [ { "category": "description", "text": "Integer overflow in the vma_to_resize function in mm/mremap.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (BUG_ON and system crash) via a crafted mremap system call that expands a memory mapping.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2496" }, { "category": "external", "summary": "RHBZ#716538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2496", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496" } ], "release_date": "2011-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions" }, { "cve": "CVE-2011-2695", "discovery_date": "2011-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "722557" } ], "notes": [ { "category": "description", "text": "Multiple off-by-one errors in the ext4 subsystem in the Linux kernel before 3.0-rc5 allow local users to cause a denial of service (BUG_ON and system crash) by accessing a sparse file in extent format with a write operation involving a block number corresponding to the largest possible 32-bit unsigned integer.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: kernel panic when writing data to the last block of sparse file", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2695" }, { "category": "external", "summary": "RHBZ#722557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2695" } ], "release_date": "2011-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: kernel panic when writing data to the last block of sparse file" }, { "acknowledgments": [ { "names": [ "Fernando Gont" ] } ], "cve": "CVE-2011-2699", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "723429" } ], "notes": [ { "category": "description", "text": "The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: make fragment identifications less predictable", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the fix that addresses this issue. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1465.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2699" }, { "category": "external", "summary": "RHBZ#723429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2699", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: make fragment identifications less predictable" }, { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "726552" } ], "notes": [ { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit a5b1cf28 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "RHBZ#726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" } ], "release_date": "2011-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gro: only reset frag0 when skb can be pulled" }, { "cve": "CVE-2011-2942", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730917" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bridge: null pointer dereference in __br_deliver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2942" }, { "category": "external", "summary": "RHBZ#730917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2942", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bridge: null pointer dereference in __br_deliver" }, { "cve": "CVE-2011-3131", "discovery_date": "2011-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730341" } ], "notes": [ { "category": "description", "text": "Xen 4.1.1 and earlier allows local guest OS kernels with control of a PCI[E] device to cause a denial of service (CPU consumption and host hang) via many crafted DMA requests that are denied by the IOMMU, which triggers a livelock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: IOMMU fault livelock", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6,\nand Red Hat Enterprise MRG are not affected. It has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3131" }, { "category": "external", "summary": "RHBZ#730341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3131", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3131" } ], "release_date": "2011-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: IOMMU fault livelock" }, { "acknowledgments": [ { "names": [ "Dan Kaminsky" ] } ], "cve": "CVE-2011-3188", "discovery_date": "2011-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732658" } ], "notes": [ { "category": "description", "text": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: improve sequence number generation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3188" }, { "category": "external", "summary": "RHBZ#732658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188" } ], "release_date": "2011-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: improve sequence number generation" }, { "acknowledgments": [ { "names": [ "Darren Lavender" ] } ], "cve": "CVE-2011-3191", "discovery_date": "2011-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732869" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: signedness issue in CIFSFindNext()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3191" }, { "category": "external", "summary": "RHBZ#732869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3191", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191" } ], "release_date": "2011-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: signedness issue in CIFSFindNext()" }, { "acknowledgments": [ { "names": [ "Yasuaki Ishimatsu" ] } ], "cve": "CVE-2011-3209", "discovery_date": "2011-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732878" } ], "notes": [ { "category": "description", "text": "The div_long_long_rem implementation in include/asm-x86/div64.h in the Linux kernel before 2.6.26 on the x86 platform allows local users to cause a denial of service (Divide Error Fault and panic) via a clock_gettime system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic occurs when clock_gettime() is called", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG, as they either do not have the sample_to_timespec() function, or have already backported upstream commit f8bd2258, which addresses this issue. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3209" }, { "category": "external", "summary": "RHBZ#732878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3209", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3209" } ], "release_date": "2008-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: panic occurs when clock_gettime() is called" }, { "acknowledgments": [ { "names": [ "Somnath Kotur" ] } ], "cve": "CVE-2011-3347", "discovery_date": "2011-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "736425" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for ServerEngines\u0027 10Gbps network adapter - BladeEngine. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-1530.html. A future kernel update in Red Hat Enterprise MRG may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3347" }, { "category": "external", "summary": "RHBZ#736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS" } ] }
rhsa-2011_1350
Vulnerability from csaf_redhat
Published
2011-10-05 21:37
Modified
2024-11-05 17:37
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix several security issues, various bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* Flaws in the AGPGART driver implementation when handling certain IOCTL
commands could allow a local user to cause a denial of service or escalate
their privileges. (CVE-2011-1745, CVE-2011-2022, Important)
* An integer overflow flaw in agp_allocate_memory() could allow a local
user to cause a denial of service or escalate their privileges.
(CVE-2011-1746, Important)
* A race condition flaw was found in the Linux kernel's eCryptfs
implementation. A local attacker could use the mount.ecryptfs_private
utility to mount (and then access) a directory they would otherwise not
have access to. Note: To correct this issue, the RHSA-2011:1241
ecryptfs-utils update, which provides the user-space part of the fix, must
also be installed. (CVE-2011-1833, Moderate)
* A denial of service flaw was found in the way the taskstats subsystem
handled the registration of process exit handlers. A local, unprivileged
user could register an unlimited amount of these handlers, leading to
excessive CPU time and memory use. (CVE-2011-2484, Moderate)
* A flaw was found in the way mapping expansions were handled. A local,
unprivileged user could use this flaw to cause a wrapping condition,
triggering a denial of service. (CVE-2011-2496, Moderate)
* A flaw was found in the Linux kernel's Performance Events implementation.
It could falsely lead the NMI (Non-Maskable Interrupt) Watchdog to detect a
lockup and panic the system. A local, unprivileged user could use this flaw
to cause a denial of service (kernel panic) using the perf tool.
(CVE-2011-2521, Moderate)
* A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO
(Generic Receive Offload) fields being left in an inconsistent state. An
attacker on the local network could use this flaw to trigger a denial of
service. GRO is enabled by default in all network drivers that support it.
(CVE-2011-2723, Moderate)
* A flaw was found in the way the Linux kernel's Performance Events
implementation handled PERF_COUNT_SW_CPU_CLOCK counter overflow. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2011-2918, Moderate)
* A flaw was found in the Linux kernel's Trusted Platform Module (TPM)
implementation. A local, unprivileged user could use this flaw to leak
information to user-space. (CVE-2011-1160, Low)
* Flaws were found in the tpacket_rcv() and packet_recvmsg() functions in
the Linux kernel. A local, unprivileged user could use these flaws to leak
information to user-space. (CVE-2011-2898, Low)
Red Hat would like to thank Vasiliy Kulikov of Openwall for reporting
CVE-2011-1745, CVE-2011-2022, CVE-2011-1746, and CVE-2011-2484; the Ubuntu
Security Team for reporting CVE-2011-1833; Robert Swiecki for reporting
CVE-2011-2496; Li Yu for reporting CVE-2011-2521; Brent Meshier for
reporting CVE-2011-2723; and Peter Huewe for reporting CVE-2011-1160. The
Ubuntu Security Team acknowledges Vasiliy Kulikov of Openwall and Dan
Rosenberg as the original reporters of CVE-2011-1833.
This update also fixes various bugs and adds one enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues, various bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Flaws in the AGPGART driver implementation when handling certain IOCTL\ncommands could allow a local user to cause a denial of service or escalate\ntheir privileges. (CVE-2011-1745, CVE-2011-2022, Important)\n\n* An integer overflow flaw in agp_allocate_memory() could allow a local\nuser to cause a denial of service or escalate their privileges.\n(CVE-2011-1746, Important)\n\n* A race condition flaw was found in the Linux kernel\u0027s eCryptfs\nimplementation. A local attacker could use the mount.ecryptfs_private\nutility to mount (and then access) a directory they would otherwise not\nhave access to. Note: To correct this issue, the RHSA-2011:1241\necryptfs-utils update, which provides the user-space part of the fix, must\nalso be installed. (CVE-2011-1833, Moderate)\n\n* A denial of service flaw was found in the way the taskstats subsystem\nhandled the registration of process exit handlers. A local, unprivileged\nuser could register an unlimited amount of these handlers, leading to\nexcessive CPU time and memory use. (CVE-2011-2484, Moderate)\n\n* A flaw was found in the way mapping expansions were handled. A local,\nunprivileged user could use this flaw to cause a wrapping condition,\ntriggering a denial of service. (CVE-2011-2496, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Performance Events implementation.\nIt could falsely lead the NMI (Non-Maskable Interrupt) Watchdog to detect a\nlockup and panic the system. A local, unprivileged user could use this flaw\nto cause a denial of service (kernel panic) using the perf tool.\n(CVE-2011-2521, Moderate)\n\n* A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO\n(Generic Receive Offload) fields being left in an inconsistent state. An\nattacker on the local network could use this flaw to trigger a denial of\nservice. GRO is enabled by default in all network drivers that support it.\n(CVE-2011-2723, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s Performance Events\nimplementation handled PERF_COUNT_SW_CPU_CLOCK counter overflow. A local,\nunprivileged user could use this flaw to cause a denial of service.\n(CVE-2011-2918, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Trusted Platform Module (TPM)\nimplementation. A local, unprivileged user could use this flaw to leak\ninformation to user-space. (CVE-2011-1160, Low)\n\n* Flaws were found in the tpacket_rcv() and packet_recvmsg() functions in\nthe Linux kernel. A local, unprivileged user could use these flaws to leak\ninformation to user-space. (CVE-2011-2898, Low)\n\nRed Hat would like to thank Vasiliy Kulikov of Openwall for reporting\nCVE-2011-1745, CVE-2011-2022, CVE-2011-1746, and CVE-2011-2484; the Ubuntu\nSecurity Team for reporting CVE-2011-1833; Robert Swiecki for reporting\nCVE-2011-2496; Li Yu for reporting CVE-2011-2521; Brent Meshier for\nreporting CVE-2011-2723; and Peter Huewe for reporting CVE-2011-1160. The\nUbuntu Security Team acknowledges Vasiliy Kulikov of Openwall and Dan\nRosenberg as the original reporters of CVE-2011-1833.\n\nThis update also fixes various bugs and adds one enhancement. Documentation\nfor these changes will be available shortly from the Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1350", "url": "https://access.redhat.com/errata/RHSA-2011:1350" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1241.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1241.html" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1350", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1350" }, { "category": "external", "summary": "684671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671" }, { "category": "external", "summary": "698996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996" }, { "category": "external", "summary": "698998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698998" }, { "category": "external", "summary": "713463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713463" }, { "category": "external", "summary": "715436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436" }, { "category": "external", "summary": "716538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538" }, { "category": "external", "summary": "719228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719228" }, { "category": "external", "summary": "726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "728023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728023" }, { "category": "external", "summary": "730706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706" }, { "category": "external", "summary": "731172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172" }, { "category": "external", "summary": "732379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1350.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:37:20+00:00", "generator": { "date": "2024-11-05T17:37:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1350", "initial_release_date": "2011-10-05T21:37:00+00:00", "revision_history": [ { "date": "2011-10-05T21:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-10-05T17:47:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:37:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-131.17.1.el6.ppc64", "product_id": "perf-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.17.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-131.17.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.17.1.el6.i686", "product": { "name": "kernel-0:2.6.32-131.17.1.el6.i686", "product_id": "kernel-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.17.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.17.1.el6.i686", "product": { "name": "perf-0:2.6.32-131.17.1.el6.i686", "product_id": "perf-0:2.6.32-131.17.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.17.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "perf-0:2.6.32-131.17.1.el6.s390x", "product_id": "perf-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.17.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-131.17.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-131.17.1.el6.x86_64", "product_id": "kernel-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.17.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.17.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-131.17.1.el6.x86_64", "product_id": "perf-0:2.6.32-131.17.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.17.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-131.17.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-131.17.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-131.17.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-131.17.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-131.17.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.17.1.el6.src", "product": { "name": "kernel-0:2.6.32-131.17.1.el6.src", "product_id": "kernel-0:2.6.32-131.17.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.17.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.17.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src" }, "product_reference": "kernel-0:2.6.32-131.17.1.el6.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.17.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.17.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "perf-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Peter Huewe" ] } ], "cve": "CVE-2011-1160", "discovery_date": "2011-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684671" } ], "notes": [ { "category": "description", "text": "The tpm_open function in drivers/char/tpm/tpm.c in the Linux kernel before 2.6.39 does not initialize a certain buffer, which allows local users to obtain potentially sensitive information from kernel memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tpm infoleaks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1160" }, { "category": "external", "summary": "RHBZ#684671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1160", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160" } ], "release_date": "2011-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: tpm infoleaks" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1745", "discovery_date": "2011-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "698996" } ], "notes": [ { "category": "description", "text": "Integer overflow in the agp_generic_insert_memory function in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 allows local users to gain privileges or cause a denial of service (system crash) via a crafted AGPIOC_BIND agp_ioctl ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1745" }, { "category": "external", "summary": "RHBZ#698996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1745" } ], "release_date": "2011-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1746", "discovery_date": "2011-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "698998" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) agp_allocate_memory and (2) agp_create_user_memory functions in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 allow local users to trigger buffer overflows, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via vectors related to calls that specify a large number of memory pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: insufficient page_count parameter checking in agp_allocate_memory()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat Enterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1746" }, { "category": "external", "summary": "RHBZ#698998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1746", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1746" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1746", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1746" } ], "release_date": "2011-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: agp: insufficient page_count parameter checking in agp_allocate_memory()" }, { "acknowledgments": [ { "names": [ "Ubuntu Security Team" ] } ], "cve": "CVE-2011-1833", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2011-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "731172" } ], "notes": [ { "category": "description", "text": "Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ecryptfs: mount source TOCTOU race", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1833" }, { "category": "external", "summary": "RHBZ#731172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1833", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ecryptfs: mount source TOCTOU race" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-2022", "discovery_date": "2011-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "698996" } ], "notes": [ { "category": "description", "text": "The agp_generic_remove_memory function in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 does not validate a certain start parameter, which allows local users to gain privileges or cause a denial of service (system crash) via a crafted AGPIOC_UNBIND agp_ioctl ioctl call, a different vulnerability than CVE-2011-1745.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2022" }, { "category": "external", "summary": "RHBZ#698996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2022", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2022" } ], "release_date": "2011-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-2484", "discovery_date": "2011-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "715436" } ], "notes": [ { "category": "description", "text": "The add_del_listener function in kernel/taskstats.c in the Linux kernel 2.6.39.1 and earlier does not prevent multiple registrations of exit handlers, which allows local users to cause a denial of service (memory and CPU consumption), and bypass the OOM Killer, via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: taskstats: duplicate entries in listener mode can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for the Taskstats interface. This was fixed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2484" }, { "category": "external", "summary": "RHBZ#715436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2484", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484" } ], "release_date": "2011-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: taskstats: duplicate entries in listener mode can lead to DoS" }, { "acknowledgments": [ { "names": [ "Robert Swiecki" ] } ], "cve": "CVE-2011-2496", "discovery_date": "2011-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716538" } ], "notes": [ { "category": "description", "text": "Integer overflow in the vma_to_resize function in mm/mremap.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (BUG_ON and system crash) via a crafted mremap system call that expands a memory mapping.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2496" }, { "category": "external", "summary": "RHBZ#716538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2496", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496" } ], "release_date": "2011-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions" }, { "acknowledgments": [ { "names": [ "Li Yu" ] } ], "cve": "CVE-2011-2521", "discovery_date": "2011-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "719228" } ], "notes": [ { "category": "description", "text": "The x86_assign_hw_event function in arch/x86/kernel/cpu/perf_event.c in the Performance Events subsystem in the Linux kernel before 2.6.39 does not properly calculate counter values, which allows local users to cause a denial of service (panic) via the perf program.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf, x86: fix Intel fixed counters base initialization", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commit 41bf498 that introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-1350.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2521" }, { "category": "external", "summary": "RHBZ#719228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2521" } ], "release_date": "2011-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf, x86: fix Intel fixed counters base initialization" }, { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "726552" } ], "notes": [ { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit a5b1cf28 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "RHBZ#726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" } ], "release_date": "2011-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gro: only reset frag0 when skb can be pulled" }, { "cve": "CVE-2011-2898", "discovery_date": "2011-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "728023" } ], "notes": [ { "category": "description", "text": "net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: af_packet: infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit 393e52e3 that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2898" }, { "category": "external", "summary": "RHBZ#728023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728023" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2898", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2898" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2898", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2898" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: af_packet: infoleak" }, { "cve": "CVE-2011-2918", "discovery_date": "2011-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730706" } ], "notes": [ { "category": "description", "text": "The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf: Fix software event overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect Red Hat Enterprise Linux 4 and 5 as they did not include support for perf. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2918" }, { "category": "external", "summary": "RHBZ#730706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2918", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2918" } ], "release_date": "2011-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-05T21:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1350" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.src", "6Server-6.1.z:kernel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-bootwrapper-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debug-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-debuginfo-common-i686-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-debuginfo-common-ppc64-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-debuginfo-common-s390x-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-debuginfo-common-x86_64-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-devel-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-doc-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-firmware-0:2.6.32-131.17.1.el6.noarch", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-headers-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:kernel-kdump-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:kernel-kdump-devel-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-0:2.6.32-131.17.1.el6.x86_64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.i686", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.ppc64", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.s390x", "6Server-6.1.z:perf-debuginfo-0:2.6.32-131.17.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf: Fix software event overflow" } ] }
ghsa-gj23-gxgc-vvhj
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Details
The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.
{ "affected": [], "aliases": [ "CVE-2011-2723" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-09-06T15:55:00Z", "severity": "MODERATE" }, "details": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "id": "GHSA-gj23-gxgc-vvhj", "modified": "2022-05-13T01:24:46Z", "published": "2022-05-13T01:24:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=17dd759c67f21e34f2156abcf415e1f60605a188" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2011/07/28/13" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2011/07/29/1" }, { "type": "WEB", "url": "http://securitytracker.com/id?1025876" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/48929" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.