rhsa-2011_0004
Vulnerability from csaf_redhat
Published
2011-01-04 16:49
Modified
2024-11-05 17:25
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, several bugs,
and add an enhancement are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw was found in sctp_packet_config() in the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation. A remote attacker
could use this flaw to cause a denial of service. (CVE-2010-3432,
Important)
* A missing integer overflow check was found in snd_ctl_new() in the Linux
kernel's sound subsystem. A local, unprivileged user on a 32-bit system
could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2010-3442, Important)
* A heap overflow flaw in the Linux kernel's Transparent Inter-Process
Communication protocol (TIPC) implementation could allow a local,
unprivileged user to escalate their privileges. (CVE-2010-3859, Important)
* An integer overflow flaw was found in the Linux kernel's Reliable
Datagram Sockets (RDS) protocol implementation. A local, unprivileged user
could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2010-3865, Important)
* A flaw was found in the Xenbus code for the unified block-device I/O
interface back end. A privileged guest user could use this flaw to cause a
denial of service on the host system running the Xen hypervisor.
(CVE-2010-3699, Moderate)
* Missing sanity checks were found in setup_arg_pages() in the Linux
kernel. When making the size of the argument and environment area on the
stack very large, it could trigger a BUG_ON(), resulting in a local denial
of service. (CVE-2010-3858, Moderate)
* A flaw was found in inet_csk_diag_dump() in the Linux kernel's module for
monitoring the sockets of INET transport protocols. By sending a netlink
message with certain bytecode, a local, unprivileged user could cause a
denial of service. (CVE-2010-3880, Moderate)
* Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver
in the Linux kernel. A local user with access to "/dev/gdth" on a 64-bit
system could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2010-4157, Moderate)
* The fix for Red Hat Bugzilla bug 484590 as provided in RHSA-2009:1243
introduced a regression. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2010-4161, Moderate)
* A NULL pointer dereference flaw was found in the Bluetooth HCI UART
driver in the Linux kernel. A local, unprivileged user could use this flaw
to cause a denial of service. (CVE-2010-4242, Moderate)
* It was found that a malicious guest running on the Xen hypervisor could
place invalid data in the memory that the guest shared with the blkback and
blktap back-end drivers, resulting in a denial of service on the host
system. (CVE-2010-4247, Moderate)
* A flaw was found in the Linux kernel's CPU time clocks implementation for
the POSIX clock interface. A local, unprivileged user could use this flaw
to cause a denial of service. (CVE-2010-4248, Moderate)
* Missing initialization flaws in the Linux kernel could lead to
information leaks. (CVE-2010-3876, CVE-2010-4083, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2010-3442,
CVE-2010-4161, and CVE-2010-4083; Thomas Pollet for reporting
CVE-2010-3865; Brad Spengler for reporting CVE-2010-3858; Nelson Elhage for
reporting CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; and Vasiliy
Kulikov for reporting CVE-2010-3876.
This update also fixes several bugs and adds an enhancement. Documentation
for the bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add an enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in sctp_packet_config() in the Linux kernel\u0027s Stream\nControl Transmission Protocol (SCTP) implementation. A remote attacker\ncould use this flaw to cause a denial of service. (CVE-2010-3432,\nImportant)\n\n* A missing integer overflow check was found in snd_ctl_new() in the Linux\nkernel\u0027s sound subsystem. A local, unprivileged user on a 32-bit system\ncould use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2010-3442, Important)\n\n* A heap overflow flaw in the Linux kernel\u0027s Transparent Inter-Process\nCommunication protocol (TIPC) implementation could allow a local,\nunprivileged user to escalate their privileges. (CVE-2010-3859, Important)\n\n* An integer overflow flaw was found in the Linux kernel\u0027s Reliable\nDatagram Sockets (RDS) protocol implementation. A local, unprivileged user\ncould use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2010-3865, Important)\n\n* A flaw was found in the Xenbus code for the unified block-device I/O\ninterface back end. A privileged guest user could use this flaw to cause a\ndenial of service on the host system running the Xen hypervisor.\n(CVE-2010-3699, Moderate)\n\n* Missing sanity checks were found in setup_arg_pages() in the Linux\nkernel. When making the size of the argument and environment area on the\nstack very large, it could trigger a BUG_ON(), resulting in a local denial\nof service. (CVE-2010-3858, Moderate)\n\n* A flaw was found in inet_csk_diag_dump() in the Linux kernel\u0027s module for\nmonitoring the sockets of INET transport protocols. By sending a netlink\nmessage with certain bytecode, a local, unprivileged user could cause a\ndenial of service. (CVE-2010-3880, Moderate)\n\n* Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver\nin the Linux kernel. A local user with access to \"/dev/gdth\" on a 64-bit\nsystem could use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2010-4157, Moderate)\n\n* The fix for Red Hat Bugzilla bug 484590 as provided in RHSA-2009:1243\nintroduced a regression. A local, unprivileged user could use this flaw to\ncause a denial of service. (CVE-2010-4161, Moderate)\n\n* A NULL pointer dereference flaw was found in the Bluetooth HCI UART\ndriver in the Linux kernel. A local, unprivileged user could use this flaw\nto cause a denial of service. (CVE-2010-4242, Moderate)\n\n* It was found that a malicious guest running on the Xen hypervisor could\nplace invalid data in the memory that the guest shared with the blkback and\nblktap back-end drivers, resulting in a denial of service on the host\nsystem. (CVE-2010-4247, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s CPU time clocks implementation for\nthe POSIX clock interface. A local, unprivileged user could use this flaw\nto cause a denial of service. (CVE-2010-4248, Moderate)\n\n* Missing initialization flaws in the Linux kernel could lead to\ninformation leaks. (CVE-2010-3876, CVE-2010-4083, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2010-3442,\nCVE-2010-4161, and CVE-2010-4083; Thomas Pollet for reporting\nCVE-2010-3865; Brad Spengler for reporting CVE-2010-3858; Nelson Elhage for\nreporting CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; and Vasiliy\nKulikov for reporting CVE-2010-3876.\n\nThis update also fixes several bugs and adds an enhancement. Documentation\nfor the bug fixes and the enhancement will be available shortly from the\nTechnical Notes document, linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0004", "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#RHSA-2011-0004", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#RHSA-2011-0004" }, { "category": "external", "summary": "636411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636411" }, { "category": "external", "summary": "637675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637675" }, { "category": "external", "summary": "638478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638478" }, { "category": "external", "summary": "641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "643339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643339" }, { "category": "external", "summary": "643344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643344" }, { "category": "external", "summary": "643345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643345" }, { "category": "external", "summary": "643347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643347" }, { "category": "external", "summary": "645222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645222" }, { "category": "external", "summary": "645867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645867" }, { "category": "external", "summary": "646765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646765" }, { "category": "external", "summary": "647416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647416" }, { "category": "external", "summary": "647681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647681" }, { "category": "external", "summary": "648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "648938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648938" }, { "category": "external", "summary": "649255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649255" }, { "category": "external", "summary": "649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "651147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147" }, { "category": "external", "summary": "651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "651805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651805" }, { "category": "external", "summary": "651811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651811" }, { "category": "external", "summary": "651818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651818" }, { "category": "external", "summary": "652534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652534" }, { "category": "external", "summary": "652561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652561" }, { "category": "external", "summary": "653335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653335" }, { "category": "external", "summary": "656206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656206" }, { "category": "external", "summary": "656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "657028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657028" }, { "category": "external", "summary": "657029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657029" }, { "category": "external", "summary": "657319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657319" }, { "category": "external", "summary": "658079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658079" }, { "category": "external", "summary": "658378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658378" }, { "category": "external", "summary": "658379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658379" }, { "category": "external", "summary": "658520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658520" }, { "category": "external", "summary": "658857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658857" }, { "category": "external", "summary": "658864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658864" }, { "category": "external", "summary": "658934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658934" }, { "category": "external", "summary": "663353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663353" }, { "category": "external", "summary": "663381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663381" }, { "category": "external", "summary": "664416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664416" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0004.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:25:40+00:00", "generator": { "date": "2024-11-05T17:25:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0004", "initial_release_date": "2011-01-04T16:49:00+00:00", "revision_history": [ { "date": "2011-01-04T16:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-01-04T11:52:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:25:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.32.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.src", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.src", "product_id": "kernel-0:2.6.18-194.32.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3432", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "637675" } ], "notes": [ { "category": "description", "text": "The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: do not reset the packet during sctp_packet_config", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0958.html and https://rhn.redhat.com/errata/RHSA-2010-0842.html. Future updates in Red Hat Enterprise Linux 4 and 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3432" }, { "category": "external", "summary": "RHBZ#637675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637675" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3432", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3432" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "workaround", "details": "For users that do not run applications that use SCTP, you can prevent the sctp module from being loaded by adding the following entry to the end of the /etc/modprobe.d/blacklist file:\n\nblacklist sctp\n\nThis way, the sctp module cannot be loaded accidentally, which may occur if an application that requires SCTP is started. A reboot is not necessary for this change to take effect.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: do not reset the packet during sctp_packet_config" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3442", "discovery_date": "2010-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "638478" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel before 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or (2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: prevent heap corruption in snd_ctl_new()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3442" }, { "category": "external", "summary": "RHBZ#638478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3442", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3442" } ], "release_date": "2010-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: prevent heap corruption in snd_ctl_new()" }, { "cve": "CVE-2010-3699", "discovery_date": "2010-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "636411" } ], "notes": [ { "category": "description", "text": "The backend driver in Xen 3.x allows guest OS users to cause a denial of service via a kernel thread leak, which prevents the device and guest OS from being shut down or create a zombie domain, causes a hang in zenwatch, or prevents unspecified xm commands from working properly, related to (1) netback, (2) blkback, or (3) blktap.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest-\u003ehost denial of service from invalid xenbus transitions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3699" }, { "category": "external", "summary": "RHBZ#636411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3699", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3699" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest-\u003ehost denial of service from invalid xenbus transitions" }, { "acknowledgments": [ { "names": [ "Brad Spengler" ] } ], "cve": "CVE-2010-3858", "discovery_date": "2010-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645222" } ], "notes": [ { "category": "description", "text": "The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN is used, does not properly restrict the stack memory consumption of the (1) arguments and (2) environment for a 32-bit application on a 64-bit platform, which allows local users to cause a denial of service (system crash) via a crafted exec system call, a related issue to CVE-2010-2240.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setup_arg_pages: diagnose excessive argument size", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as they did not backport the upstream commit b6a2fea3 that introduced the issue. This was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html and \nhttps://rhn.redhat.com/errata/RHSA-2010-0958.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3858" }, { "category": "external", "summary": "RHBZ#645222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3858", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3858" } ], "release_date": "2010-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: setup_arg_pages: diagnose excessive argument size" }, { "cve": "CVE-2010-3859", "discovery_date": "2010-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645867" } ], "notes": [ { "category": "description", "text": "Multiple integer signedness errors in the TIPC implementation in the Linux kernel before 2.6.36.2 allow local users to gain privileges via a crafted sendmsg call that triggers a heap-based buffer overflow, related to the tipc_msg_build function in net/tipc/msg.c and the verify_iovec function in net/core/iovec.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tipc: heap overflow in tipc_msg_build()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2010-3859.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 6 and Red Hat Enterprise MRG as they did not include support for Transparent Inter-Process Communication Protocol (TIPC). A future kernel update in Red Hat Enterprise Linux 5 may address this flaw. As a\npreventive measure, we plan to include the fixes in a future kernel update in Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3859" }, { "category": "external", "summary": "RHBZ#645867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3859", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3859" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3859", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3859" } ], "release_date": "2010-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "workaround", "details": "For users that do not run applications that use TIPC, you can prevent the TIPC\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist tipc\n\nThis way, the TIPC module cannot be loaded accidentally, which may occur if an\napplication that requires TIPC is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep tipc\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tipc: heap overflow in tipc_msg_build()" }, { "acknowledgments": [ { "names": [ "Thomas Pollet" ] } ], "cve": "CVE-2010-3865", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "647416" } ], "notes": [ { "category": "description", "text": "Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iovec integer overflow in net/rds/rdma.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat\nEnterprise MRG did not include support for the RDS Protocol, and therefore are\nnot affected by this issue. Future kernel updates in Red Hat Enterprise Linux 5\nmay address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3865" }, { "category": "external", "summary": "RHBZ#647416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3865", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3865" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3865", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3865" } ], "release_date": "2010-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "workaround", "details": "For users that do not run applications that use RDS, you can prevent the rds\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist rds\n\nThis way, the rds module cannot be loaded accidentally, which may occur if an\napplication that requires RDS is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep rds\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: iovec integer overflow in net/rds/rdma.c" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3876", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649715" } ], "notes": [ { "category": "description", "text": "net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/packet/af_packet.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to\nthis product being in Extended Life Cycle Phase of its maintenance life-cycle,\nwhere only qualified security errata of critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3876" }, { "category": "external", "summary": "RHBZ#649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3876", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876" } ], "release_date": "2010-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net/packet/af_packet.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2010-3880", "discovery_date": "2010-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651264" } ], "notes": [ { "category": "description", "text": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: logic error in INET_DIAG bytecode auditing", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for monitoring of INET transport protocol sockets. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3880" }, { "category": "external", "summary": "RHBZ#651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3880", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880" } ], "release_date": "2010-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: logic error in INET_DIAG bytecode auditing" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4083", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648673" } ], "notes": [ { "category": "description", "text": "The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/sem.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3,\ndue to this product being in Extended Life Cycle Phase of its\nmaintenance life-cycle, where only qualified security errata of critical\nimpact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4083" }, { "category": "external", "summary": "RHBZ#648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083" } ], "release_date": "2010-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/sem.c: reading uninitialized stack memory" }, { "cve": "CVE-2010-4157", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651147" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ioc_general function in drivers/scsi/gdth.c in the Linux kernel before 2.6.36.1 on 64-bit platforms allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large argument in an ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gdth: integer overflow in ioc_general()", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3 did not include the vulnerable code, and therefore is not affected by this issue. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4157" }, { "category": "external", "summary": "RHBZ#651147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4157", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157" } ], "release_date": "2010-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gdth: integer overflow in ioc_general()" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4161", "discovery_date": "2010-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652534" } ], "notes": [ { "category": "description", "text": "The udp_queue_rcv_skb function in net/ipv4/udp.c in a certain Red Hat build of the Linux kernel 2.6.18 in Red Hat Enterprise Linux (RHEL) 5 allows attackers to cause a denial of service (deadlock and system hang) by sending UDP traffic to a socket that has a crafted socket filter, a related issue to CVE-2010-4158.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: rhel5 commit 6865201191 caused deadlock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 93821778 that introduced this. It did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as they have backported the upstream commit fda9ef5d that addressed this. Future kernel update in Red Hat Enterprise Linux 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4161" }, { "category": "external", "summary": "RHBZ#652534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652534" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4161", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4161" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: rhel5 commit 6865201191 caused deadlock" }, { "acknowledgments": [ { "names": [ "Alan Cox" ] } ], "cve": "CVE-2010-4242", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641410" } ], "notes": [ { "category": "description", "text": "The hci_uart_tty_open function in the HCI UART driver (drivers/bluetooth/hci_ldisc.c) in the Linux kernel 2.6.36, and possibly other versions, does not verify whether the tty has a write operation, which allows local users to cause a denial of service (NULL pointer dereference) via vectors related to the Bluetooth driver.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing tty ops write function presence check in hci_uart_tty_open()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4242" }, { "category": "external", "summary": "RHBZ#641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4242", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242" } ], "release_date": "2010-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: missing tty ops write function presence check in hci_uart_tty_open()" }, { "cve": "CVE-2010-4247", "discovery_date": "2010-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656206" } ], "notes": [ { "category": "description", "text": "The do_block_io_op function in (1) drivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c in Xen before 3.4.0 for the Linux kernel 2.6.18, and possibly other versions, allows guest OS users to cause a denial of service (infinite loop and CPU consumption) via a large production request index to the blkback or blktap back-end drivers. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "xen: request-processing loop is unbounded in blkback", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4247" }, { "category": "external", "summary": "RHBZ#656206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656206" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4247", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4247" } ], "release_date": "2008-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xen: request-processing loop is unbounded in blkback" }, { "cve": "CVE-2010-4248", "discovery_date": "2010-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656264" } ], "notes": [ { "category": "description", "text": "Race condition in the __exit_signal function in kernel/exit.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors related to multithreaded exec, the use of a thread group leader in kernel/posix-cpu-timers.c, and the selection of a new thread group leader in the de_thread function in fs/exec.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for CPU time clocks for the POSIX clock interface. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html, https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4248" }, { "category": "external", "summary": "RHBZ#656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248" } ], "release_date": "2010-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.