rhsa-2014_0801
Vulnerability from csaf_redhat
Published
2014-06-26 17:17
Modified
2024-09-13 08:54
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
Updated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 5.6 Long Life. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important) * It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low) Note: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system. Red Hat would like to thank Matthew Daley for reporting these issues. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.6 Long Life.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s floppy driver handled user\nspace provided data in certain error code paths while processing FDRAWCMD\nIOCTL commands. A local user with write access to /dev/fdX could use this\nflaw to free (using the kfree() function) arbitrary kernel memory.\n(CVE-2014-1737, Important)\n\n* It was found that the Linux kernel\u0027s floppy driver leaked internal kernel\nmemory addresses to user space during the processing of the FDRAWCMD IOCTL\ncommand. A local user with write access to /dev/fdX could use this flaw to\nobtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\n\nNote: A local user with write access to /dev/fdX could use these two flaws\n(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their\nprivileges on the system.\n\nRed Hat would like to thank Matthew Daley for reporting these issues.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0801",
        "url": "https://access.redhat.com/errata/RHSA-2014:0801"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1094299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0801.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:54:13+00:00",
      "generator": {
        "date": "2024-09-13T08:54:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0801",
      "initial_release_date": "2014-06-26T17:17:43+00:00",
      "revision_history": [
        {
          "date": "2014-06-26T17:17:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-26T17:17:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:54:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
                  "product_id": "5Server-5.6.LL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:5.6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-238.53.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-238.53.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-238.53.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.53.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.53.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.53.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-238.53.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.53.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.53.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.53.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.53.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-238.53.1.el5.src",
                  "product_id": "kernel-0:2.6.18-238.53.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.53.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-238.53.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-238.53.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-238.53.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.53.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.53.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-238.53.1.el5.src",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-238.53.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-238.53.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.53.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.53.1.el5.i386",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.LL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
          "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.LL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Matthew Daley"
          ]
        }
      ],
      "cve": "CVE-2014-1737",
      "discovery_date": "2014-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src",
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch",
          "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386",
          "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1737"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737"
        }
      ],
      "release_date": "2014-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0801"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Matthew Daley"
          ]
        }
      ],
      "cve": "CVE-2014-1738",
      "discovery_date": "2014-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src",
          "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch",
          "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386",
          "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
          "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
          "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
          "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1738"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1738",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1738"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738"
        }
      ],
      "release_date": "2014-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0801"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.src",
            "5Server-5.6.LL:kernel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-devel-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-doc-0:2.6.18-238.53.1.el5.noarch",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.i386",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-headers-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.53.1.el5.x86_64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.i686",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.ia64",
            "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.53.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...