rhsa-2011_1106
Vulnerability from csaf_redhat
Published
2011-08-02 16:45
Modified
2024-11-05 17:34
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.0
Extended Update Support.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* A flaw allowed napi_reuse_skb() to be called on VLAN (virtual LAN)
packets. An attacker on the local network could trigger this flaw by
sending specially-crafted packets to a target system, possibly causing a
denial of service. (CVE-2011-1576, Moderate)
Red Hat would like to thank Ryan Sweat for reporting this issue.
This update also fixes the following bugs:
* The LSI SAS2 controller firmware issued an 0x620f fault while performing
I/O operations and with a Task Manager running, causing possible data
corruption. This update corrects this issue. (BZ#710625)
* The crashkernel memory region can overlap the RunTime Abstraction
Services (RTAS) memory region. If the crashkernel memory region was freed,
the RTAS memory region was freed as well and the system would crash. With
this update, the crash_free_reserved_phys_range() function is overridden
and overlaps with the RTAS memory region are checked so that system crashes
no longer occur. (BZ#710626)
* If the microcode module was loaded, saving and restoring a Xen guest
returned a warning message and a backtrace error. With this update,
backtrace errors are no longer returned, and saving and restoring a Xen
guest works as expected. (BZ#710632)
* When the Distributed Lock Manager (DLM) queued three callbacks for a lock
in the following sequence: blocking - completion - blocking, it would
consider the final blocking callback redundant and skip it. Because the
callback was skipped, GFS would not release the lock, causing processes on
other nodes to wait indefinitely for it. With this update, the DLM does not
skip the necessary blocking callback. (BZ#710642)
* The XFRM_SUB_POLICY feature causes all bundles to be at the finest
granularity possible. As a result of the data structure used to implement
this, the system performance would drop considerably. This update disables
a part of XFRM_SUB_POLICY, eliminating the poor performance at the cost of
sub-IP address selection granularity in the policy. (BZ#710645)
* A kernel panic in the mpt2sas driver could occur on an IBM system using a
drive with SMART (Self-Monitoring, Analysis and Reporting Technology)
issues. This was because the driver was sending an SEP request while the
kernel was in the interrupt context, causing the driver to enter the sleep
state. With this update, a fake event is now executed from the interrupt
context, assuring the SEP request is properly issued. (BZ#714189)
Finally, this update provides the following enhancements:
* This update introduces a kernel module option that allows the Flow
Director to be disabled. (BZ#711549)
* This update introduces parallel port printer support for Red Hat
Enterprise Linux 6. (BZ#713825)
* This update restricts access to the /proc/kcore file to ELF headers only.
(BZ#710638)
Users should upgrade to these updated packages, which contain backported
patches to resolve these issues and add these enhancements. The system must
be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue, several bugs, and add\nvarious enhancements are now available for Red Hat Enterprise Linux 6.0\nExtended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* A flaw allowed napi_reuse_skb() to be called on VLAN (virtual LAN)\npackets. An attacker on the local network could trigger this flaw by\nsending specially-crafted packets to a target system, possibly causing a\ndenial of service. (CVE-2011-1576, Moderate)\n\nRed Hat would like to thank Ryan Sweat for reporting this issue.\n\nThis update also fixes the following bugs:\n\n* The LSI SAS2 controller firmware issued an 0x620f fault while performing\nI/O operations and with a Task Manager running, causing possible data\ncorruption. This update corrects this issue. (BZ#710625)\n\n* The crashkernel memory region can overlap the RunTime Abstraction\nServices (RTAS) memory region. If the crashkernel memory region was freed,\nthe RTAS memory region was freed as well and the system would crash. With\nthis update, the crash_free_reserved_phys_range() function is overridden\nand overlaps with the RTAS memory region are checked so that system crashes\nno longer occur. (BZ#710626)\n\n* If the microcode module was loaded, saving and restoring a Xen guest\nreturned a warning message and a backtrace error. With this update,\nbacktrace errors are no longer returned, and saving and restoring a Xen\nguest works as expected. (BZ#710632)\n\n* When the Distributed Lock Manager (DLM) queued three callbacks for a lock\nin the following sequence: blocking - completion - blocking, it would\nconsider the final blocking callback redundant and skip it. Because the\ncallback was skipped, GFS would not release the lock, causing processes on\nother nodes to wait indefinitely for it. With this update, the DLM does not\nskip the necessary blocking callback. (BZ#710642)\n\n* The XFRM_SUB_POLICY feature causes all bundles to be at the finest\ngranularity possible. As a result of the data structure used to implement\nthis, the system performance would drop considerably. This update disables\na part of XFRM_SUB_POLICY, eliminating the poor performance at the cost of\nsub-IP address selection granularity in the policy. (BZ#710645)\n\n* A kernel panic in the mpt2sas driver could occur on an IBM system using a\ndrive with SMART (Self-Monitoring, Analysis and Reporting Technology)\nissues. This was because the driver was sending an SEP request while the\nkernel was in the interrupt context, causing the driver to enter the sleep\nstate. With this update, a fake event is now executed from the interrupt\ncontext, assuring the SEP request is properly issued. (BZ#714189)\n\nFinally, this update provides the following enhancements:\n\n* This update introduces a kernel module option that allows the Flow\nDirector to be disabled. (BZ#711549)\n\n* This update introduces parallel port printer support for Red Hat\nEnterprise Linux 6. (BZ#713825)\n\n* This update restricts access to the /proc/kcore file to ELF headers only.\n(BZ#710638)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1106", "url": "https://access.redhat.com/errata/RHSA-2011:1106" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "695173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695173" }, { "category": "external", "summary": "710632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710632" }, { "category": "external", "summary": "710638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710638" }, { "category": "external", "summary": "710642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710642" }, { "category": "external", "summary": "710645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710645" }, { "category": "external", "summary": "713825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713825" }, { "category": "external", "summary": "714189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714189" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1106.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:34:08+00:00", "generator": { "date": "2024-11-05T17:34:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1106", "initial_release_date": "2011-08-02T16:45:00+00:00", "revision_history": [ { "date": "2011-08-02T16:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-08-02T12:53:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:34:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.0)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.34.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.34.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.34.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.34.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.34.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.34.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.34.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.34.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "perf-0:2.6.32-71.34.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.34.1.el6.noarch", "product_id": "perf-0:2.6.32-71.34.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.34.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.34.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.34.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.34.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.34.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.34.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.34.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.34.1.el6.src", "product_id": "kernel-0:2.6.32-71.34.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.34.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.34.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.34.1.el6.src", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.34.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-doc-0:2.6.32-71.34.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.34.1.el6.noarch", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.34.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-firmware-0:2.6.32-71.34.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.34.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.34.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-kdump-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.34.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:perf-0:2.6.32-71.34.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.34.1.el6.noarch", "relates_to_product_reference": "6Server-6.0.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ryan Sweat" ] } ], "cve": "CVE-2011-1576", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2011-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695173" } ], "notes": [ { "category": "description", "text": "The Generic Receive Offload (GRO) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux 5 and 2.6.32 on Red Hat Enterprise Linux 6, as used in Red Hat Enterprise Virtualization (RHEV) Hypervisor and other products, allows remote attackers to cause a denial of service via crafted VLAN packets that are processed by the napi_reuse_skb function, leading to (1) a memory leak or (2) memory corruption, a different vulnerability than CVE-2011-1478.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Fix memory leak/corruption on VLAN GRO_DROP", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not support Generic Receive Offload (GRO). This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.34.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.34.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1576" }, { "category": "external", "summary": "RHBZ#695173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1576", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1576" } ], "release_date": "2011-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-02T16:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.34.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.34.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.34.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.34.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.34.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.34.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.34.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Fix memory leak/corruption on VLAN GRO_DROP" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.