rhsa-2010_0723
Vulnerability from csaf_redhat
Published
2010-09-29 14:49
Modified
2024-11-05 17:20
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A buffer overflow flaw was found in the ecryptfs_uid_hash() function in
the Linux kernel eCryptfs implementation. On systems that have the eCryptfs
netlink transport (Red Hat Enterprise Linux 5 does) or where the
"/dev/ecryptfs" file has world writable permissions (which it does not, by
default, on Red Hat Enterprise Linux 5), a local, unprivileged user could
use this flaw to cause a denial of service or possibly escalate their
privileges. (CVE-2010-2492, Important)
* A miscalculation of the size of the free space of the initial directory
entry in a directory leaf block was found in the Linux kernel Global File
System 2 (GFS2) implementation. A local, unprivileged user with write
access to a GFS2-mounted file system could perform a rename operation on
that file system to trigger a NULL pointer dereference, possibly resulting
in a denial of service or privilege escalation. (CVE-2010-2798, Important)
* A flaw was found in the Xen hypervisor implementation when running a
system that has an Intel CPU without Extended Page Tables (EPT) support.
While attempting to dump information about a crashing fully-virtualized
guest, the flaw could cause the hypervisor to crash the host as well. A
user with permissions to configure a fully-virtualized guest system could
use this flaw to crash the host. (CVE-2010-2938, Moderate)
* Information leak flaws were found in the Linux kernel's Traffic Control
Unit implementation. A local attacker could use these flaws to cause the
kernel to leak kernel memory to user-space, possibly leading to the
disclosure of sensitive information. (CVE-2010-2942, Moderate)
* A flaw was found in the Linux kernel's XFS file system implementation.
The file handle lookup could return an invalid inode as valid. If an XFS
file system was mounted via NFS (Network File System), a local attacker
could access stale data or overwrite existing data that reused the inodes.
(CVE-2010-2943, Moderate)
* An integer overflow flaw was found in the extent range checking code in
the Linux kernel's ext4 file system implementation. A local, unprivileged
user with write access to an ext4-mounted file system could trigger this
flaw by writing to a file at a very large file offset, resulting in a local
denial of service. (CVE-2010-3015, Moderate)
* An information leak flaw was found in the Linux kernel's USB
implementation. Certain USB errors could result in an uninitialized kernel
buffer being sent to user-space. An attacker with physical access to a
target system could use this flaw to cause an information leak.
(CVE-2010-1083, Low)
Red Hat would like to thank Andre Osterhues for reporting CVE-2010-2492;
Grant Diffey of CenITex for reporting CVE-2010-2798; Toshiyuki Okajima for
reporting CVE-2010-3015; and Marcus Meissner for reporting CVE-2010-1083.
This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A buffer overflow flaw was found in the ecryptfs_uid_hash() function in\nthe Linux kernel eCryptfs implementation. On systems that have the eCryptfs\nnetlink transport (Red Hat Enterprise Linux 5 does) or where the\n\"/dev/ecryptfs\" file has world writable permissions (which it does not, by\ndefault, on Red Hat Enterprise Linux 5), a local, unprivileged user could\nuse this flaw to cause a denial of service or possibly escalate their\nprivileges. (CVE-2010-2492, Important)\n\n* A miscalculation of the size of the free space of the initial directory\nentry in a directory leaf block was found in the Linux kernel Global File\nSystem 2 (GFS2) implementation. A local, unprivileged user with write\naccess to a GFS2-mounted file system could perform a rename operation on\nthat file system to trigger a NULL pointer dereference, possibly resulting\nin a denial of service or privilege escalation. (CVE-2010-2798, Important)\n\n* A flaw was found in the Xen hypervisor implementation when running a\nsystem that has an Intel CPU without Extended Page Tables (EPT) support.\nWhile attempting to dump information about a crashing fully-virtualized\nguest, the flaw could cause the hypervisor to crash the host as well. A\nuser with permissions to configure a fully-virtualized guest system could\nuse this flaw to crash the host. (CVE-2010-2938, Moderate)\n\n* Information leak flaws were found in the Linux kernel\u0027s Traffic Control\nUnit implementation. A local attacker could use these flaws to cause the\nkernel to leak kernel memory to user-space, possibly leading to the\ndisclosure of sensitive information. (CVE-2010-2942, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s XFS file system implementation.\nThe file handle lookup could return an invalid inode as valid. If an XFS\nfile system was mounted via NFS (Network File System), a local attacker\ncould access stale data or overwrite existing data that reused the inodes.\n(CVE-2010-2943, Moderate)\n\n* An integer overflow flaw was found in the extent range checking code in\nthe Linux kernel\u0027s ext4 file system implementation. A local, unprivileged\nuser with write access to an ext4-mounted file system could trigger this\nflaw by writing to a file at a very large file offset, resulting in a local\ndenial of service. (CVE-2010-3015, Moderate)\n\n* An information leak flaw was found in the Linux kernel\u0027s USB\nimplementation. Certain USB errors could result in an uninitialized kernel\nbuffer being sent to user-space. An attacker with physical access to a\ntarget system could use this flaw to cause an information leak.\n(CVE-2010-1083, Low)\n\nRed Hat would like to thank Andre Osterhues for reporting CVE-2010-2492;\nGrant Diffey of CenITex for reporting CVE-2010-2798; Toshiyuki Okajima for\nreporting CVE-2010-3015; and Marcus Meissner for reporting CVE-2010-1083.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0723", "url": "https://access.redhat.com/errata/RHSA-2010:0723" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512212", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512212" }, { "category": "external", "summary": "566624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566624" }, { "category": "external", "summary": "611385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=611385" }, { "category": "external", "summary": "620300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620300" }, { "category": "external", "summary": "620490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620490" }, { "category": "external", "summary": "620661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620661" }, { "category": "external", "summary": "621940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621940" }, { "category": "external", "summary": "623141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623141" }, { "category": "external", "summary": "623143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623143" }, { "category": "external", "summary": "624327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624327" }, { "category": "external", "summary": "624365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624365" }, { "category": "external", "summary": "624369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624369" }, { "category": "external", "summary": "624903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624903" }, { "category": "external", "summary": "624923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624923" }, { "category": "external", "summary": "627194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=627194" }, { "category": "external", "summary": "627195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=627195" }, { "category": "external", "summary": "629219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629219" }, { "category": "external", "summary": "630978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630978" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0723.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:20:13+00:00", "generator": { "date": "2024-11-05T17:20:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0723", "initial_release_date": "2010-09-29T14:49:00+00:00", "revision_history": [ { "date": "2010-09-29T14:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-09-29T10:53:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:20:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.17.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.17.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.17.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.17.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.17.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.17.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.17.1.el5.src", "product": { "name": "kernel-0:2.6.18-194.17.1.el5.src", "product_id": "kernel-0:2.6.18-194.17.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.17.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.17.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.17.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.17.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.17.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.17.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.17.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.17.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.17.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.17.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.17.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.17.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.17.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.17.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.17.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.17.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.17.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.17.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Marcus Meissner" ] } ], "cve": "CVE-2010-1083", "discovery_date": "2010-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566624" } ], "notes": [ { "category": "description", "text": "The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak via userspace USB interface", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having low security impact.\n\nA future update in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw. This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1083" }, { "category": "external", "summary": "RHBZ#566624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1083", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1083" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: information leak via userspace USB interface" }, { "acknowledgments": [ { "names": [ "Andre Osterhues" ] } ], "cve": "CVE-2010-2492", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "611385" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ecryptfs_uid_hash() buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat\nEnterprise MRG did not include support for eCryptfs, and therefore are not\naffected by this issue. A future update in Red Hat Enterprise Linux 6 may\naddress this flaw. This was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0723.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2492" }, { "category": "external", "summary": "RHBZ#611385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=611385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2492", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2492" } ], "release_date": "2010-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ecryptfs_uid_hash() buffer overflow" }, { "acknowledgments": [ { "names": [ "Grant Diffey" ], "organization": "CenITex" } ], "cve": "CVE-2010-2798", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "620300" } ], "notes": [ { "category": "description", "text": "The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact by renaming a file in a GFS2 filesystem, related to the gfs2_rename function in fs/gfs2/ops_inode.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gfs2: rename causes kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for the GFS2 file system.\n\nA future kernel update in Red Hat Enterprise Linux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2798" }, { "category": "external", "summary": "RHBZ#620300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2798", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2798" } ], "release_date": "2010-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: gfs2: rename causes kernel panic" }, { "cve": "CVE-2010-2938", "discovery_date": "2010-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "620490" } ], "notes": [ { "category": "description", "text": "arch/x86/hvm/vmx/vmcs.c in the virtual-machine control structure (VMCS) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5, when an Intel platform without Extended Page Tables (EPT) functionality is used, accesses VMCS fields without verifying hardware support for these fields, which allows local users to cause a denial of service (host OS crash) by requesting a VMCS dump for a fully virtualized Xen guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest crashes on non-EPT machines may crash the host as well", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2938" }, { "category": "external", "summary": "RHBZ#620490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2938", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2938" } ], "release_date": "2010-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest crashes on non-EPT machines may crash the host as well" }, { "cve": "CVE-2010-2942", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-08-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "624903" } ], "notes": [ { "category": "description", "text": "The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net sched: fix some kernel memory leaks", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include upstream commit be84c7f6 (history repository) that introduced the problem. A future kernel update in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2942" }, { "category": "external", "summary": "RHBZ#624903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2942", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2942" } ], "release_date": "2010-08-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net sched: fix some kernel memory leaks" }, { "cve": "CVE-2010-2943", "discovery_date": "2010-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "624923" } ], "notes": [ { "category": "description", "text": "The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: validate inode numbers in file handles correctly", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG as they did not include support for the XFS file system. A future kernel update in Red Hat Enterprise\nLinux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2943" }, { "category": "external", "summary": "RHBZ#624923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2943", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2943" } ], "release_date": "2010-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: validate inode numbers in file handles correctly" }, { "acknowledgments": [ { "names": [ "Toshiyuki Okajima" ] } ], "cve": "CVE-2010-3015", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "624327" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ext4_ext_get_blocks function in fs/ext4/extents.c in the Linux kernel before 2.6.34 allows local users to cause a denial of service (BUG and system crash) via a write operation on the last block of a large file, followed by a sync operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: integer overflow in ext4_ext_get_blocks()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for the Ext4 filesystem. A future kernel update in Red Hat Enterprise\nLinux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3015" }, { "category": "external", "summary": "RHBZ#624327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3015", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3015" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3015", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3015" } ], "release_date": "2010-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-09-29T14:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0723" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-0:2.6.18-194.17.1.el5.src", "5Client:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-0:2.6.18-194.17.1.el5.src", "5Server:kernel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.17.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.17.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.17.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: integer overflow in ext4_ext_get_blocks()" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.