rhsa-2013_0882
Vulnerability from csaf_redhat
Published
2013-05-30 18:24
Modified
2024-11-22 06:38
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.2 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw was found in the way the vhost kernel module handled descriptors
that spanned multiple regions. A privileged guest user in a KVM
(Kernel-based Virtual Machine) guest could use this flaw to crash the host
or, potentially, escalate their privileges on the host. (CVE-2013-0311,
Important)
* A flaw was found in the way the KVM subsystem handled guests attempting
to run with the X86_CR4_OSXSAVE CPU feature flag set. On hosts without the
XSAVE CPU feature, a local, unprivileged user could use this flaw to crash
the host system. (The "grep --color xsave /proc/cpuinfo" command can be
used to verify if your system has the XSAVE CPU feature.) (CVE-2012-4461,
Moderate)
* It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542, Moderate)
* A use-after-free flaw was found in the tmpfs implementation. A local user
able to mount and unmount a tmpfs file system could use this flaw to cause
a denial of service or, potentially, escalate their privileges.
(CVE-2013-1767, Low)
Red Hat would like to thank Jon Howell for reporting CVE-2012-4461.
CVE-2012-4542 was discovered by Paolo Bonzini of Red Hat.
This update also fixes the following bugs:
* Previously, when open(2) system calls were processed, the GETATTR
routine did not check to see if valid attributes were also returned. As a
result, the open() call succeeded with invalid attributes instead of
failing in such a case. This update adds the missing check, and the open()
call succeeds only when valid attributes are returned. (BZ#960409)
* Previously, the fsync(2) system call incorrectly returned the EIO
(Input/Output) error instead of the ENOSPC (No space left on device) error.
This was due to incorrect error handling in the page cache. This problem
has been fixed and the correct error value is now returned. (BZ#960418)
* In the RPC code, when a network socket backed up due to high network
traffic, a timer was set causing a retransmission, which in turn could
cause an even larger amount of network traffic to be generated. To prevent
this problem, the RPC code now waits for the socket to empty instead of
setting the timer. (BZ#960423)
* This update fixes a number of bugs in the be2iscsi driver for
ServerEngines BladeEngine 2 Open iSCSI devices. (BZ#955502)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.2 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in the way the vhost kernel module handled descriptors\nthat spanned multiple regions. A privileged guest user in a KVM\n(Kernel-based Virtual Machine) guest could use this flaw to crash the host\nor, potentially, escalate their privileges on the host. (CVE-2013-0311,\nImportant)\n\n* A flaw was found in the way the KVM subsystem handled guests attempting\nto run with the X86_CR4_OSXSAVE CPU feature flag set. On hosts without the\nXSAVE CPU feature, a local, unprivileged user could use this flaw to crash\nthe host system. (The \"grep --color xsave /proc/cpuinfo\" command can be\nused to verify if your system has the XSAVE CPU feature.) (CVE-2012-4461,\nModerate)\n\n* It was found that the default SCSI command filter does not accommodate\ncommands that overlap across device classes. A privileged guest user could\npotentially use this flaw to write arbitrary data to a LUN that is\npassed-through as read-only. (CVE-2012-4542, Moderate)\n\n* A use-after-free flaw was found in the tmpfs implementation. A local user\nable to mount and unmount a tmpfs file system could use this flaw to cause\na denial of service or, potentially, escalate their privileges.\n(CVE-2013-1767, Low)\n\nRed Hat would like to thank Jon Howell for reporting CVE-2012-4461.\nCVE-2012-4542 was discovered by Paolo Bonzini of Red Hat.\n\nThis update also fixes the following bugs:\n\n* Previously, when open(2) system calls were processed, the GETATTR\nroutine did not check to see if valid attributes were also returned. As a\nresult, the open() call succeeded with invalid attributes instead of\nfailing in such a case. This update adds the missing check, and the open()\ncall succeeds only when valid attributes are returned. (BZ#960409)\n\n* Previously, the fsync(2) system call incorrectly returned the EIO\n(Input/Output) error instead of the ENOSPC (No space left on device) error.\nThis was due to incorrect error handling in the page cache. This problem\nhas been fixed and the correct error value is now returned. (BZ#960418)\n\n* In the RPC code, when a network socket backed up due to high network\ntraffic, a timer was set causing a retransmission, which in turn could\ncause an even larger amount of network traffic to be generated. To prevent\nthis problem, the RPC code now waits for the socket to empty instead of\nsetting the timer. (BZ#960423)\n\n* This update fixes a number of bugs in the be2iscsi driver for\nServerEngines BladeEngine 2 Open iSCSI devices. (BZ#955502)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0882", "url": "https://access.redhat.com/errata/RHSA-2013:0882" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "862900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=862900" }, { "category": "external", "summary": "875360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875360" }, { "category": "external", "summary": "912905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912905" }, { "category": "external", "summary": "915592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915592" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0882.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:38:57+00:00", "generator": { "date": "2024-11-22T06:38:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0882", "initial_release_date": "2013-05-30T18:24:00+00:00", "revision_history": [ { "date": "2013-05-30T18:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-05-30T18:29:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:38:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.38.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.38.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.38.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.38.1.el6.i686", "product_id": "perf-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.38.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.38.1.el6.i686", "product_id": "kernel-0:2.6.32-220.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.38.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.38.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.38.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.38.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.38.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.38.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.38.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.38.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.38.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.38.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.38.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.38.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.38.1.el6.s390x", "product_id": "perf-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.38.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.38.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.38.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.38.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.38.1.el6.src", "product_id": "kernel-0:2.6.32-220.38.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.38.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.38.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.38.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.38.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.38.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.38.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.src", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.38.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.38.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.38.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.38.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jon Howell" ] } ], "cve": "CVE-2012-4461", "discovery_date": "2012-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "862900" } ], "notes": [ { "category": "description", "text": "The KVM subsystem in the Linux kernel before 3.6.9, when running on hosts that use qemu userspace without XSAVE, allows local users to cause a denial of service (kernel OOPS) by using the KVM_SET_SREGS ioctl to set the X86_CR4_OSXSAVE bit in the guest cr4 register, then calling the KVM_RUN ioctl.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue did affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 6.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4461" }, { "category": "external", "summary": "RHBZ#862900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=862900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4461", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4461" } ], "release_date": "2012-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-30T18:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:0882" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set" }, { "acknowledgments": [ { "names": [ "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-4542", "discovery_date": "2012-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "875360" } ], "notes": [ { "category": "description", "text": "block/scsi_ioctl.c in the Linux kernel through 3.8 does not properly consider the SCSI device class during authorization of SCSI commands, which allows local users to bypass intended access restrictions via an SG_IO ioctl call that leverages overlapping opcodes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: block: default SCSI command filter does not accomodate commands overlap across device classes", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7. Due to the lack of upstream patches and the Moderate impact, we are not planning to address this issue in Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4542" }, { "category": "external", "summary": "RHBZ#875360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4542", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4542" } ], "release_date": "2013-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-30T18:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:0882" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: block: default SCSI command filter does not accomodate commands overlap across device classes" }, { "cve": "CVE-2013-0311", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "912905" } ], "notes": [ { "category": "description", "text": "The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vhost: fix length for cross region descriptor", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 6.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0311" }, { "category": "external", "summary": "RHBZ#912905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=912905" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0311", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0311" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0311", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0311" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-30T18:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:0882" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: vhost: fix length for cross region descriptor" }, { "cve": "CVE-2013-1767", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2013-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "915592" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel before 3.7.10 allows local users to gain privileges or cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tmpfs: fix use-after-free of mempolicy object", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1767" }, { "category": "external", "summary": "RHBZ#915592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915592" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1767", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1767" } ], "release_date": "2013-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-30T18:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:0882" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.38.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.38.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.38.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: tmpfs: fix use-after-free of mempolicy object" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.