rhsa-2011_0542
Vulnerability from csaf_redhat
Published
2011-05-19 11:46
Modified
2024-11-05 17:31
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, address several
hundred bugs and add numerous enhancements are now available as part of the
ongoing support and maintenance of Red Hat Enterprise Linux version 6. This
is the first regular update.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* Multiple buffer overflow flaws were found in the Linux kernel's
Management Module Support for Message Passing Technology (MPT) based
controllers. A local, unprivileged user could use these flaws to cause a
denial of service, an information leak, or escalate their privileges.
(CVE-2011-1494, CVE-2011-1495, Important)
* A flaw was found in the Linux kernel's Ethernet bonding driver
implementation. Packets coming in from network devices that have more
than 16 receive queues to a bonding interface could cause a denial of
service. (CVE-2011-1581, Important)
* A flaw was found in the Linux kernel's networking subsystem. If the
number of packets received exceeded the receiver's buffer limit, they were
queued in a backlog, consuming memory, instead of being discarded. A remote
attacker could abuse this flaw to cause a denial of service (out-of-memory
condition). (CVE-2010-4251, Moderate)
* A flaw was found in the Linux kernel's Transparent Huge Pages (THP)
implementation. A local, unprivileged user could abuse this flaw to allow
the user stack (when it is using huge pages) to grow and cause a denial of
service. (CVE-2011-0999, Moderate)
* A flaw was found in the transmit methods (xmit) for the loopback and
InfiniBand transports in the Linux kernel's Reliable Datagram Sockets (RDS)
implementation. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2011-1023, Moderate)
* A flaw in the Linux kernel's Event Poll (epoll) implementation could
allow a local, unprivileged user to cause a denial of service.
(CVE-2011-1082, Moderate)
* An inconsistency was found in the interaction between the Linux kernel's
method for allocating NFSv4 (Network File System version 4) ACL data and
the method by which it was freed. This inconsistency led to a kernel panic
which could be triggered by a local, unprivileged user with files owned by
said user on an NFSv4 share. (CVE-2011-1090, Moderate)
* A missing validation check was found in the Linux kernel's
mac_partition() implementation, used for supporting file systems created
on Mac OS operating systems. A local attacker could use this flaw to cause
a denial of service by mounting a disk that contains specially-crafted
partitions. (CVE-2011-1010, Low)
* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)
* Missing validations of null-terminated string data structure elements in
the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),
and do_arpt_get_ctl() functions could allow a local user who has the
CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,
CVE-2011-1171, CVE-2011-1172, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and
CVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Timo Warns for
reporting CVE-2011-1010 and CVE-2011-1163; and Vasiliy Kulikov for
reporting CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172.
This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.1 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.
All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.1 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, address several\nhundred bugs and add numerous enhancements are now available as part of the\nongoing support and maintenance of Red Hat Enterprise Linux version 6. This\nis the first regular update.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A flaw was found in the Linux kernel\u0027s Ethernet bonding driver\nimplementation. Packets coming in from network devices that have more\nthan 16 receive queues to a bonding interface could cause a denial of\nservice. (CVE-2011-1581, Important)\n\n* A flaw was found in the Linux kernel\u0027s networking subsystem. If the\nnumber of packets received exceeded the receiver\u0027s buffer limit, they were\nqueued in a backlog, consuming memory, instead of being discarded. A remote\nattacker could abuse this flaw to cause a denial of service (out-of-memory\ncondition). (CVE-2010-4251, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Transparent Huge Pages (THP)\nimplementation. A local, unprivileged user could abuse this flaw to allow\nthe user stack (when it is using huge pages) to grow and cause a denial of\nservice. (CVE-2011-0999, Moderate)\n\n* A flaw was found in the transmit methods (xmit) for the loopback and\nInfiniBand transports in the Linux kernel\u0027s Reliable Datagram Sockets (RDS)\nimplementation. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2011-1023, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* An inconsistency was found in the interaction between the Linux kernel\u0027s\nmethod for allocating NFSv4 (Network File System version 4) ACL data and\nthe method by which it was freed. This inconsistency led to a kernel panic\nwhich could be triggered by a local, unprivileged user with files owned by\nsaid user on an NFSv4 share. (CVE-2011-1090, Moderate)\n\n* A missing validation check was found in the Linux kernel\u0027s\nmac_partition() implementation, used for supporting file systems created\non Mac OS operating systems. A local attacker could use this flaw to cause\na denial of service by mounting a disk that contains specially-crafted\npartitions. (CVE-2011-1010, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163; and Vasiliy Kulikov for\nreporting CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172.\n\nThis update also fixes several hundred bugs and adds enhancements. Refer to\nthe Red Hat Enterprise Linux 6.1 Release Notes for information on the most\nsignificant of these changes, and the Technical Notes for further\ninformation, both linked to in the References.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.1 Release Notes and\nTechnical Notes. The system must be rebooted for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0542", "url": "https://access.redhat.com/errata/RHSA-2011:0542" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Release_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Release_Notes/index.html" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Technical_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Technical_Notes/index.html" }, { "category": "external", "summary": "463842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463842" }, { "category": "external", "summary": "519467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519467" }, { "category": "external", "summary": "550724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550724" }, { "category": "external", "summary": "583064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=583064" }, { "category": "external", "summary": "588638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=588638" }, { "category": "external", "summary": "590404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590404" }, { "category": "external", "summary": "591335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591335" }, { "category": "external", "summary": "591466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591466" }, { "category": "external", "summary": "593766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=593766" }, { "category": "external", "summary": "597333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=597333" }, { "category": "external", "summary": "601849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601849" }, { "category": "external", "summary": "607262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607262" }, { "category": "external", "summary": "610237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610237" }, { "category": "external", "summary": "612436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612436" }, { "category": "external", "summary": "616105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616105" }, { "category": "external", "summary": "616296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616296" }, { "category": "external", "summary": "616660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616660" }, { "category": "external", "summary": "617199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=617199" }, { "category": "external", "summary": "618175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618175" }, { "category": "external", "summary": "618440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618440" }, { "category": "external", "summary": "618602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618602" }, { "category": "external", "summary": "619426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619426" }, { "category": "external", "summary": "619430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619430" }, { "category": "external", "summary": "619455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619455" }, { "category": "external", "summary": "621103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621103" }, { "category": "external", "summary": "622575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622575" }, { "category": "external", "summary": "623201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623201" }, { "category": "external", "summary": "623968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623968" }, { "category": "external", "summary": "624069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624069" }, { "category": "external", "summary": "624628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624628" }, { "category": "external", "summary": "625173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625173" }, { "category": "external", "summary": "626561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626561" }, { "category": "external", "summary": "626989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626989" }, { "category": "external", "summary": "627926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=627926" }, { "category": "external", "summary": "627958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=627958" }, { "category": "external", "summary": "628805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628805" }, { "category": "external", "summary": "629178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629178" }, { "category": "external", "summary": "629197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629197" }, { "category": "external", "summary": "629418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629418" }, { "category": "external", "summary": "629423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629423" }, { "category": "external", "summary": "629629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629629" }, { "category": "external", "summary": "629715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629715" }, { "category": "external", "summary": "629920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629920" }, { "category": "external", "summary": "630562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630562" }, { "category": "external", "summary": "631833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=631833" }, { "category": "external", "summary": "632021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632021" }, { "category": "external", "summary": "632631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632631" }, { "category": "external", "summary": "632745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632745" }, { "category": "external", "summary": "633825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633825" }, { "category": "external", "summary": "634100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634100" }, { "category": "external", "summary": "634232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634232" }, { "category": "external", "summary": "634303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634303" }, { "category": "external", "summary": "634316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634316" }, { "category": "external", "summary": "635041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635041" }, { "category": "external", "summary": "635535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635535" }, { "category": "external", "summary": "635537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635537" }, { "category": "external", "summary": "635539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635539" }, { "category": "external", "summary": "635853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635853" }, { "category": "external", "summary": "636291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636291" }, { "category": "external", "summary": "636906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636906" }, { "category": "external", "summary": "636994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636994" }, { "category": "external", "summary": "637278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637278" }, { "category": "external", "summary": "637279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637279" }, { "category": "external", "summary": "637972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637972" }, { "category": "external", "summary": "638176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638176" }, { "category": "external", "summary": "638269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638269" }, { "category": "external", "summary": "638657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638657" }, { "category": "external", "summary": "639815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639815" }, { "category": "external", "summary": "640690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640690" }, { "category": "external", "summary": "641315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641315" }, { "category": "external", "summary": "642206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642206" }, { "category": "external", "summary": "643236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643236" }, { "category": "external", "summary": "643237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643237" }, { "category": "external", "summary": "643290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643290" }, { "category": "external", "summary": "643750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643750" }, { "category": "external", "summary": "643751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643751" }, { "category": "external", "summary": "644903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644903" }, { "category": "external", "summary": "644987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644987" }, { "category": "external", "summary": "645287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645287" }, { "category": "external", "summary": "645793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645793" }, { "category": "external", "summary": "645800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645800" }, { "category": "external", "summary": "645824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645824" }, { "category": "external", "summary": "645898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645898" }, { "category": "external", "summary": "646223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646223" }, { "category": "external", "summary": "646369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646369" }, { "category": "external", "summary": "646384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646384" }, { "category": "external", "summary": "646498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646498" }, { "category": "external", "summary": "646505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646505" }, { "category": "external", "summary": "647334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647334" }, { "category": "external", "summary": "647367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647367" }, { "category": "external", "summary": "647440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647440" }, { "category": "external", "summary": "648632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648632" }, { "category": "external", "summary": "649248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649248" }, { "category": "external", "summary": "649766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649766" }, { "category": "external", "summary": "651005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651005" }, { "category": "external", "summary": "651021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651021" }, { "category": "external", "summary": "651332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651332" }, { "category": "external", "summary": "651373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651373" }, { "category": "external", "summary": "651584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651584" }, { "category": "external", "summary": "651639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651639" }, { "category": "external", "summary": "651865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651865" }, { "category": "external", "summary": "651878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651878" }, { "category": "external", "summary": "652013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652013" }, { "category": "external", "summary": "652371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652371" }, { "category": "external", "summary": "653066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653066" }, { "category": "external", "summary": "653068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653068" }, { "category": "external", "summary": "653245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653245" }, { "category": "external", "summary": "654532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654532" }, { "category": "external", "summary": "654665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654665" }, { "category": "external", "summary": "655231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655231" }, { "category": "external", "summary": "655521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655521" }, { "category": "external", "summary": "655718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655718" }, { "category": "external", "summary": "655875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655875" }, { "category": "external", "summary": "655889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655889" }, { "category": "external", "summary": "655935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655935" }, { "category": "external", "summary": "656042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656042" }, { "category": "external", "summary": "656461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656461" }, { "category": "external", "summary": "656835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656835" }, { "category": "external", "summary": "656939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656939" }, { "category": "external", "summary": "657261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657261" }, { "category": "external", "summary": "657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "657553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657553" }, { "category": "external", "summary": "658248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658248" }, { "category": "external", "summary": "658437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658437" }, { "category": "external", "summary": "658482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658482" }, { "category": "external", "summary": "658590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658590" }, { "category": "external", "summary": "659119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659119" }, { "category": "external", "summary": "659137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659137" }, { "category": "external", "summary": "659480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659480" }, { "category": "external", "summary": "660674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660674" }, { "category": "external", "summary": "660680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660680" }, { "category": "external", "summary": "661048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661048" }, { "category": "external", "summary": "661172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661172" }, { "category": "external", "summary": "662125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662125" }, { "category": "external", "summary": "662589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662589" }, { "category": "external", "summary": "662660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662660" }, { "category": "external", "summary": "662782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662782" }, { "category": "external", "summary": "663042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663042" }, { "category": "external", "summary": "663119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663119" }, { "category": "external", "summary": "663222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663222" }, { "category": "external", "summary": "663280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663280" }, { "category": "external", "summary": "663448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663448" }, { "category": "external", "summary": "663538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663538" }, { "category": "external", "summary": "663749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663749" }, { "category": "external", "summary": "663755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663755" }, { "category": "external", "summary": "663994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663994" }, { "category": "external", "summary": "664364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664364" }, { "category": "external", "summary": "664772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664772" }, { "category": "external", "summary": "665110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665110" }, { "category": "external", "summary": "665169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665169" }, { "category": "external", "summary": "665360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665360" }, { "category": "external", "summary": "665970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665970" }, { "category": "external", "summary": "666264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666264" }, { "category": "external", "summary": "667186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667186" }, { "category": "external", "summary": "667281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667281" }, { "category": "external", "summary": "667328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667328" }, { "category": "external", "summary": "667340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667340" }, { "category": "external", "summary": "667354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667354" }, { "category": "external", "summary": "667356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667356" }, { "category": "external", "summary": "667359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667359" }, { "category": "external", "summary": "667361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667361" }, { "category": "external", "summary": "667654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667654" }, { "category": "external", "summary": "667661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667661" }, { "category": "external", "summary": "667686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667686" }, { "category": "external", "summary": "668114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668114" }, { "category": "external", "summary": "668340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668340" }, { "category": "external", "summary": "668478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668478" }, { "category": "external", "summary": "668825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668825" }, { "category": "external", "summary": "668915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668915" }, { "category": "external", "summary": "669252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669252" }, { "category": "external", "summary": "669272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669272" }, { "category": "external", "summary": "669373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669373" }, { "category": "external", "summary": "669418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669418" }, { "category": "external", "summary": "669737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669737" }, { "category": "external", "summary": "669749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669749" }, { "category": "external", "summary": "669773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669773" }, { "category": "external", "summary": "669787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669787" }, { "category": "external", "summary": "669813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669813" }, { "category": "external", "summary": "669877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669877" }, { "category": "external", "summary": "670063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670063" }, { "category": "external", "summary": "670572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670572" }, { "category": "external", "summary": "670734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670734" }, { "category": "external", "summary": "670907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670907" }, { "category": "external", "summary": "671147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671147" }, { "category": "external", "summary": "671161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671161" }, { "category": "external", "summary": "671267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671267" }, { "category": "external", "summary": "671477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671477" }, { "category": "external", "summary": "672234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672234" }, { "category": "external", "summary": "672305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672305" }, { "category": "external", "summary": "672600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672600" }, { "category": "external", "summary": "672844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672844" }, { "category": "external", "summary": "672937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672937" }, { "category": "external", "summary": "673496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=673496" }, { "category": "external", "summary": "673532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=673532" }, { "category": "external", "summary": "674064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674064" }, { "category": "external", "summary": "674147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674147" }, { "category": "external", "summary": "674286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674286" }, { "category": "external", "summary": "674409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674409" }, { "category": "external", "summary": "675102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675102" }, { "category": "external", "summary": "675270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675270" }, { "category": "external", "summary": "675294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675294" }, { "category": "external", "summary": "675299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675299" }, { "category": "external", "summary": "675304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675304" }, { "category": "external", "summary": "675745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675745" }, { "category": "external", "summary": "675815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675815" }, { "category": "external", "summary": "675998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675998" }, { "category": "external", "summary": "676009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676009" }, { "category": "external", "summary": "676099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676099" }, { "category": "external", "summary": "676134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676134" }, { "category": "external", "summary": "676346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676346" }, { "category": "external", "summary": "676579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676579" }, { "category": "external", "summary": "676875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676875" }, { "category": "external", "summary": "676948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676948" }, { "category": "external", "summary": "677314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677314" }, { "category": "external", "summary": "677532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677532" }, { "category": "external", "summary": "677786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677786" }, { "category": "external", "summary": "678067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678067" }, { "category": "external", "summary": "678209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209" }, { "category": "external", "summary": "678357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678357" }, { "category": "external", "summary": "678429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678429" }, { "category": "external", "summary": "679002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679002" }, { "category": "external", "summary": "679021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679021" }, { "category": "external", "summary": "679025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679025" }, { "category": "external", "summary": "679096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679096" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679514" }, { "category": "external", "summary": "680105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680105" }, { "category": "external", "summary": "680126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680126" }, { "category": "external", "summary": "680140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680140" }, { "category": "external", "summary": "680345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680345" }, { "category": "external", "summary": "681017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681017" }, { "category": "external", "summary": "681133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681133" }, { "category": "external", "summary": "681306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681306" }, { "category": "external", "summary": "681360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681360" }, { "category": "external", "summary": "681439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681439" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682110" }, { "category": "external", "summary": "682265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682265" }, { "category": "external", "summary": "682641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682641" }, { "category": "external", "summary": "682726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682726" }, { "category": "external", "summary": "682742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682742" }, { "category": "external", "summary": "682831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682831" }, { "category": "external", "summary": "682951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682951" }, { "category": "external", "summary": "683073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683073" }, { "category": "external", "summary": "684008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684008" }, { "category": "external", "summary": "684705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684705" }, { "category": "external", "summary": "684719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684719" }, { "category": "external", "summary": "684816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684816" }, { "category": "external", "summary": "684957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684957" }, { "category": "external", "summary": "685161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=685161" }, { "category": "external", "summary": "687918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=687918" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688547" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689551" }, { "category": "external", "summary": "689566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689566" }, { "category": "external", "summary": "690224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690224" }, { "category": "external", "summary": "690865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690865" }, { "category": "external", "summary": "690900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690900" }, { "category": "external", "summary": "690921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690921" }, { "category": "external", "summary": "691339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691339" }, { "category": "external", "summary": "692515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692515" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695585" }, { "category": "external", "summary": "696029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696029" }, { "category": "external", "summary": "696275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696275" }, { "category": "external", "summary": "696337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696337" }, { "category": "external", "summary": "696376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696376" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0542.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:31:04+00:00", "generator": { "date": "2024-11-05T17:31:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0542", "initial_release_date": "2011-05-19T11:46:00+00:00", "revision_history": [ { "date": "2011-05-19T11:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-19T07:58:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:31:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.src", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.src", "product_id": "kernel-0:2.6.32-131.0.15.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64", "product_id": "perf-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-131.0.15.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "product_id": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-131.0.15.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-131.0.15.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.i686", "product": { "name": "perf-0:2.6.32-131.0.15.el6.i686", "product_id": "perf-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "perf-0:2.6.32-131.0.15.el6.s390x", "product_id": "perf-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-131.0.15.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64", "product_id": "perf-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-131.0.15.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3881", "discovery_date": "2010-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649920" } ], "notes": [ { "category": "description", "text": "arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for Kernel-based Virtual Machine (KVM). A future kernel update in Red\nHat Enterprise Linux 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3881" }, { "category": "external", "summary": "RHBZ#649920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3881", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3881" } ], "release_date": "2010-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory" }, { "cve": "CVE-2010-4251", "discovery_date": "2010-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "657303" } ], "notes": [ { "category": "description", "text": "The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unlimited socket backlog DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG as they have already backported the fixes for this issue. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4251" }, { "category": "external", "summary": "RHBZ#657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4251", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4251" } ], "release_date": "2010-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unlimited socket backlog DoS" }, { "cve": "CVE-2010-4805", "discovery_date": "2010-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "657303" } ], "notes": [ { "category": "description", "text": "The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unlimited socket backlog DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG as they have already backported the fixes for this issue. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4805" }, { "category": "external", "summary": "RHBZ#657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4805", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4805" } ], "release_date": "2010-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unlimited socket backlog DoS" }, { "cve": "CVE-2011-0999", "discovery_date": "2011-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678209" } ], "notes": [ { "category": "description", "text": "mm/huge_memory.c in the Linux kernel before 2.6.38-rc5 does not prevent creation of a transparent huge page (THP) during the existence of a temporary stack for an exec system call, which allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: thp: prevent hugepages during args/env copying into the user stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 6. The version of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not include upstream commit 71e3aac0 that introduced the problem. We have addressed this in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0542.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0999" }, { "category": "external", "summary": "RHBZ#678209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0999" } ], "release_date": "2011-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: thp: prevent hugepages during args/env copying into the user stack" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1023", "discovery_date": "2011-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680345" } ], "notes": [ { "category": "description", "text": "The Reliable Datagram Sockets (RDS) subsystem in the Linux kernel before 2.6.38 does not properly handle congestion map updates, which allows local users to cause a denial of service (BUG_ON and system crash) via vectors involving (1) a loopback (aka loop) transmit operation or (2) an InfiniBand (aka ib) transmit operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: BUG_ON() in rds_send_xmit()", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4 and Red Hat Enterprise MRG did not include support for the RDS Protocol, and therefore are\nnot affected by this issue. The Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 are not affected as they did not backport upstream commit 2e7b3b99 and 77dd550e that introduced this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1023" }, { "category": "external", "summary": "RHBZ#680345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1023", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1023" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: BUG_ON() in rds_send_xmit()" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1090", "discovery_date": "2011-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682641" } ], "notes": [ { "category": "description", "text": "The __nfs4_proc_set_acl function in fs/nfs/nfs4proc.c in the Linux kernel before 2.6.38 stores NFSv4 ACL data in memory that is allocated by kmalloc but not properly freed, which allows local users to cause a denial of service (panic) via a crafted attempt to set an ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 4b580ee3 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1090" }, { "category": "external", "summary": "RHBZ#682641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1090", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1090" } ], "release_date": "2011-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "cve": "CVE-2011-1581", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "696029" } ], "notes": [ { "category": "description", "text": "The bond_select_queue function in drivers/net/bonding/bond_main.c in the Linux kernel before 2.6.39, when a network device with a large number of receive queues is installed but the default tx_queues setting is used, does not properly restrict queue indexes, which allows remote attackers to cause a denial of service (BUG and system crash) or possibly have unspecified other impact by sending network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bonding: Incorrect TX queue offset", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commit bb1d9123 that introduced this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1581" }, { "category": "external", "summary": "RHBZ#696029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1581", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1581" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bonding: Incorrect TX queue offset" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.