rhsa-2010:0291
Vulnerability from csaf_redhat
Published
2010-03-29 12:00
Modified
2024-11-14 10:48
Summary
Red Hat Security Advisory: gfs-kmod security, bug fix and enhancement update

Notes

Topic
Updated gfs-kmod packages that fix one security issue, numerous bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5.5, kernel release 2.6.18-194.el5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The gfs-kmod packages contain modules that provide the ability to mount and use GFS file systems. A flaw was found in the gfs_lock() implementation. The GFS locking code could skip the lock operation for files that have the S_ISGID bit (set-group-ID on execution) in their mode set. A local, unprivileged user on a system that has a GFS file system mounted could use this flaw to cause a kernel panic. (CVE-2010-0727) These updated gfs-kmod packages are in sync with the latest kernel (2.6.18-194.el5). The modules in earlier gfs-kmod packages failed to load because they did not match the running kernel. It was possible to force-load the modules. With this update, however, users no longer need to. These updated gfs-kmod packages also fix the following bugs: * when SELinux was in permissive mode, a race condition during file creation could have caused one or more cluster nodes to be fenced and lock the remaining nodes out of the GFS file system. This race condition no longer occurs with this update. (BZ#471258) * when ACLs (Access Control Lists) are enabled on a GFS file system, if a transaction that has started to do a write request does not have enough spare blocks for the operation it causes a kernel panic. This update ensures that there are enough blocks for the write request before starting the operation. (BZ#513885) * requesting a "flock" on a file in GFS in either read-only or read-write mode would sometimes cause a "Resource temporarily unavailable" state error (error 11 for EWOULDBLOCK) to occur. In these cases, a flock could not be obtained on the file in question. This has been fixed with this update so that flocks can successfully be obtained on GFS files without this error occurring. (BZ#515717) * the GFS withdraw function is a data integrity feature of GFS file systems in a cluster. If the GFS kernel module detects an inconsistency in a GFS file system following an I/O operation, the file system becomes unavailable to the cluster. The GFS withdraw function is less severe than a kernel panic, which would cause another node to fence the node. With this update, you can override the GFS withdraw function by mounting the file system with the "-o errors=panic" option specified. When this option is specified, any errors that would normally cause the system to withdraw cause the system to panic instead. This stops the node's cluster communications, which causes the node to be fenced. (BZ#517145) Finally, these updated gfs-kmod packages provide the following enhancement: * the GFS kernel modules have been updated to use the new generic freeze and unfreeze ioctl interface that is also supported by the following file systems: ext3, ext4, GFS2, JFS and ReiserFS. With this update, GFS supports freeze/unfreeze through the VFS-level FIFREEZE/FITHAW ioctl interface. (BZ#487610) Users are advised to upgrade to these latest gfs-kmod packages, updated for use with the 2.6.18-194.el5 kernel, which contain backported patches to correct these issues, fix these bugs, and add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated gfs-kmod packages that fix one security issue, numerous bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 5.5,\nkernel release 2.6.18-194.el5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The gfs-kmod packages contain modules that provide the ability to mount and\nuse GFS file systems.\n\nA flaw was found in the gfs_lock() implementation. The GFS locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS file system mounted could use this flaw to cause\na kernel panic. (CVE-2010-0727)\n\nThese updated gfs-kmod packages are in sync with the latest kernel\n(2.6.18-194.el5). The modules in earlier gfs-kmod packages failed to load\nbecause they did not match the running kernel. It was possible to\nforce-load the modules. With this update, however, users no longer need to.\n\nThese updated gfs-kmod packages also fix the following bugs:\n\n* when SELinux was in permissive mode, a race condition during file\ncreation could have caused one or more cluster nodes to be fenced and lock\nthe remaining nodes out of the GFS file system. This race condition no\nlonger occurs with this update. (BZ#471258)\n\n* when ACLs (Access Control Lists) are enabled on a GFS file system, if a\ntransaction that has started to do a write request does not have enough\nspare blocks for the operation it causes a kernel panic. This update\nensures that there are enough blocks for the write request before starting\nthe operation. (BZ#513885)\n\n* requesting a \"flock\" on a file in GFS in either read-only or read-write\nmode would sometimes cause a \"Resource temporarily unavailable\" state error\n(error 11 for EWOULDBLOCK) to occur. In these cases, a flock could not be\nobtained on the file in question. This has been fixed with this update so\nthat flocks can successfully be obtained on GFS files without this error\noccurring. (BZ#515717)\n\n* the GFS withdraw function is a data integrity feature of GFS file systems\nin a cluster. If the GFS kernel module detects an inconsistency in a GFS\nfile system following an I/O operation, the file system becomes unavailable\nto the cluster. The GFS withdraw function is less severe than a kernel\npanic, which would cause another node to fence the node. With this update,\nyou can override the GFS withdraw function by mounting the file system with\nthe \"-o errors=panic\" option specified. When this option is specified, any\nerrors that would normally cause the system to withdraw cause the system to\npanic instead. This stops the node\u0027s cluster communications, which causes\nthe node to be fenced. (BZ#517145)\n\nFinally, these updated gfs-kmod packages provide the following enhancement:\n\n* the GFS kernel modules have been updated to use the new generic freeze\nand unfreeze ioctl interface that is also supported by the following file\nsystems: ext3, ext4, GFS2, JFS and ReiserFS. With this update, GFS supports\nfreeze/unfreeze through the VFS-level FIFREEZE/FITHAW ioctl interface.\n(BZ#487610)\n\nUsers are advised to upgrade to these latest gfs-kmod packages, updated for\nuse with the 2.6.18-194.el5 kernel, which contain backported patches to\ncorrect these issues, fix these bugs, and add this enhancement.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0291",
        "url": "https://access.redhat.com/errata/RHSA-2010:0291"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "471258",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471258"
      },
      {
        "category": "external",
        "summary": "487610",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487610"
      },
      {
        "category": "external",
        "summary": "513885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513885"
      },
      {
        "category": "external",
        "summary": "515717",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515717"
      },
      {
        "category": "external",
        "summary": "517145",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517145"
      },
      {
        "category": "external",
        "summary": "570863",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0291.json"
      }
    ],
    "title": "Red Hat Security Advisory: gfs-kmod security, bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-14T10:48:45+00:00",
      "generator": {
        "date": "2024-11-14T10:48:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2010:0291",
      "initial_release_date": "2010-03-29T12:00:00+00:00",
      "revision_history": [
        {
          "date": "2010-03-29T12:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-03-29T10:12:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:48:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
                  "product_id": "5Server-ClusterStorage",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_cluster_storage:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kmod-gfs-xen-0:0.1.34-12.el5.i686",
                "product": {
                  "name": "kmod-gfs-xen-0:0.1.34-12.el5.i686",
                  "product_id": "kmod-gfs-xen-0:0.1.34-12.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-12.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kmod-gfs-0:0.1.34-12.el5.i686",
                "product": {
                  "name": "kmod-gfs-0:0.1.34-12.el5.i686",
                  "product_id": "kmod-gfs-0:0.1.34-12.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
                "product": {
                  "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
                  "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kmod-gfs-PAE-0:0.1.34-12.el5.i686",
                "product": {
                  "name": "kmod-gfs-PAE-0:0.1.34-12.el5.i686",
                  "product_id": "kmod-gfs-PAE-0:0.1.34-12.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs-PAE@0.1.34-12.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kmod-gfs-xen-0:0.1.34-12.el5.ia64",
                "product": {
                  "name": "kmod-gfs-xen-0:0.1.34-12.el5.ia64",
                  "product_id": "kmod-gfs-xen-0:0.1.34-12.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-12.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kmod-gfs-0:0.1.34-12.el5.ia64",
                "product": {
                  "name": "kmod-gfs-0:0.1.34-12.el5.ia64",
                  "product_id": "kmod-gfs-0:0.1.34-12.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
                "product": {
                  "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
                  "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64",
                "product": {
                  "name": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64",
                  "product_id": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-12.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kmod-gfs-0:0.1.34-12.el5.x86_64",
                "product": {
                  "name": "kmod-gfs-0:0.1.34-12.el5.x86_64",
                  "product_id": "kmod-gfs-0:0.1.34-12.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
                "product": {
                  "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
                  "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kmod-gfs-0:0.1.34-12.el5.ppc64",
                "product": {
                  "name": "kmod-gfs-0:0.1.34-12.el5.ppc64",
                  "product_id": "kmod-gfs-0:0.1.34-12.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
                "product": {
                  "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
                  "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gfs-kmod-0:0.1.34-12.el5.src",
                "product": {
                  "name": "gfs-kmod-0:0.1.34-12.el5.src",
                  "product_id": "gfs-kmod-0:0.1.34-12.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gfs-kmod@0.1.34-12.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs-kmod-0:0.1.34-12.el5.src as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src"
        },
        "product_reference": "gfs-kmod-0:0.1.34-12.el5.src",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686"
        },
        "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64"
        },
        "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64"
        },
        "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64"
        },
        "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686"
        },
        "product_reference": "kmod-gfs-0:0.1.34-12.el5.i686",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-0:0.1.34-12.el5.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64"
        },
        "product_reference": "kmod-gfs-0:0.1.34-12.el5.ia64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-0:0.1.34-12.el5.ppc64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64"
        },
        "product_reference": "kmod-gfs-0:0.1.34-12.el5.ppc64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-0:0.1.34-12.el5.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64"
        },
        "product_reference": "kmod-gfs-0:0.1.34-12.el5.x86_64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-PAE-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686"
        },
        "product_reference": "kmod-gfs-PAE-0:0.1.34-12.el5.i686",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-xen-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686"
        },
        "product_reference": "kmod-gfs-xen-0:0.1.34-12.el5.i686",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-xen-0:0.1.34-12.el5.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64"
        },
        "product_reference": "kmod-gfs-xen-0:0.1.34-12.el5.ia64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
          "product_id": "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64"
        },
        "product_reference": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64",
        "relates_to_product_reference": "5Server-ClusterStorage"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-0727",
      "discovery_date": "2010-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "570863"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bug in GFS/GFS2 locking code leads to dos",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src",
          "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
          "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
          "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
          "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
          "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686",
          "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64",
          "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64",
          "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64",
          "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686",
          "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686",
          "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64",
          "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0727"
        },
        {
          "category": "external",
          "summary": "RHBZ#570863",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727"
        }
      ],
      "release_date": "2010-03-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-03-29T12:00:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64",
            "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64",
            "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0291"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64",
            "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64",
            "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64",
            "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686",
            "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64",
            "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bug in GFS/GFS2 locking code leads to dos"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.