rhsa-2014_1943
Vulnerability from csaf_redhat
Published
2014-12-02 17:09
Modified
2024-09-13 09:20
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update

Notes

Topic
Updated kernel-rt packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A denial of service flaw was found in the way the Linux kernel's XFS file system implementation ordered directory hashes under certain conditions. A local attacker could use this flaw to corrupt the file system by creating directories with colliding hash values, potentially resulting in a system crash. (CVE-2014-7283, Moderate) An out-of-bounds memory access flaw was found in the syscall tracing functionality of the Linux kernel's perf subsystem. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-7825, Moderate) An out-of-bounds memory access flaw was found in the syscall tracing functionality of the Linux kernel's ftrace subsystem. On a system with ftrace syscall tracing enabled, a local, unprivileged user could use this flaw to crash the system, or escalate their privileges. (CVE-2014-7826, Moderate) Red Hat would like to thank Robert Święcki for reporting CVE-2014-7825 and CVE-2014-7826. The kernel-rt packages have been upgraded to upstream version 3.10.58, which provides a number of bug fixes and enhancements over the previous version. (BZ#1158105) This update also fixes the following bugs: * Automatic NUMA balancing on a low priority thread could cause memory contention with a high priority thread running in the same process. This contention could trigger poor realtime performance on the system. In order to avoid this potential memory contention, the MRG Realtime kernel now disables NUMA_BALANCING_DEFAULT_ENABLED. (BZ#1158940) * When tracing a bug, WARN*() functions could flood the ring buffer making the trace useless or even overflowing the ring buffer. To address this issue, a traceoff_on_warning option was added to the kernel command line and as a sysctl option. This option disables the writing of the warning messages to the ring buffer, which results in a cleaner trace for debugging. (BZ#1155200) In addition, this update adds the following enhancement: * Support for XHCI (USB 3) is now enabled in the MRG Realtime kernel. (BZ#1134095) All kernel-rt users are advised to upgrade to these updated packages, which contain correct these issues and add these enhancements. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel-rt packages that fix three security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise MRG\n2.5.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nA denial of service flaw was found in the way the Linux kernel\u0027s XFS file\nsystem implementation ordered directory hashes under certain conditions.\nA local attacker could use this flaw to corrupt the file system by creating\ndirectories with colliding hash values, potentially resulting in a system\ncrash. (CVE-2014-7283, Moderate)\n\nAn out-of-bounds memory access flaw was found in the syscall tracing\nfunctionality of the Linux kernel\u0027s perf subsystem. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2014-7825, Moderate)\n\nAn out-of-bounds memory access flaw was found in the syscall tracing\nfunctionality of the Linux kernel\u0027s ftrace subsystem. On a system with\nftrace syscall tracing enabled, a local, unprivileged user could use this\nflaw to crash the system, or escalate their privileges. (CVE-2014-7826,\nModerate)\n\nRed Hat would like to thank Robert \u015awi\u0119cki for reporting CVE-2014-7825 and\nCVE-2014-7826.\n\nThe kernel-rt packages have been upgraded to upstream version 3.10.58,\nwhich provides a number of bug fixes and enhancements over the previous\nversion. (BZ#1158105)\n\nThis update also fixes the following bugs:\n\n* Automatic NUMA balancing on a low priority thread could cause memory\ncontention with a high priority thread running in the same process.\nThis contention could trigger poor realtime performance on the system.\nIn order to avoid this potential memory contention, the MRG Realtime kernel\nnow disables NUMA_BALANCING_DEFAULT_ENABLED. (BZ#1158940)\n\n* When tracing a bug, WARN*() functions could flood the ring buffer making\nthe trace useless or even overflowing the ring buffer. To address this\nissue, a traceoff_on_warning option was added to the kernel command line\nand as a sysctl option. This option disables the writing of the warning\nmessages to the ring buffer, which results in a cleaner trace for\ndebugging. (BZ#1155200)\n\nIn addition, this update adds the following enhancement:\n\n* Support for XHCI (USB 3) is now enabled in the MRG Realtime kernel.\n(BZ#1134095)\n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncontain correct these issues and add these enhancements. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1943",
        "url": "https://access.redhat.com/errata/RHSA-2014:1943"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1134095",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1134095"
      },
      {
        "category": "external",
        "summary": "1148777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148777"
      },
      {
        "category": "external",
        "summary": "1158105",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1158105"
      },
      {
        "category": "external",
        "summary": "1161565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1161565"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1943.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T09:20:00+00:00",
      "generator": {
        "date": "2024-09-13T09:20:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1943",
      "initial_release_date": "2014-12-02T17:09:02+00:00",
      "revision_history": [
        {
          "date": "2014-12-02T17:09:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-12-02T17:09:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:20:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Realtime-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.58-rt62.58.el6rt?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
                  "product_id": "kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.58-rt62.58.el6rt?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.58-rt62.58.el6rt?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.58-rt62.58.el6rt.src",
                "product": {
                  "name": "kernel-rt-0:3.10.58-rt62.58.el6rt.src",
                  "product_id": "kernel-rt-0:3.10.58-rt62.58.el6rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.58-rt62.58.el6rt?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.58-rt62.58.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src"
        },
        "product_reference": "kernel-rt-0:3.10.58-rt62.58.el6rt.src",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch"
        },
        "product_reference": "kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64",
        "relates_to_product_reference": "6Server-MRG-Realtime-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-7283",
      "discovery_date": "2014-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1148777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way the Linux kernel\u0027s XFS file system implementation ordered directory hashes under certain conditions. A local attacker could use this flaw to corrupt the file system by creating directories with colliding hash values, potentially resulting in a system crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: directory hash ordering denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7283"
        },
        {
          "category": "external",
          "summary": "RHBZ#1148777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1148777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7283"
        }
      ],
      "release_date": "2014-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1943"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xfs: directory hash ordering denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Robert \u015awi\u0119cki"
          ]
        }
      ],
      "cve": "CVE-2014-7825",
      "discovery_date": "2014-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1161565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw, CVE-2014-7825, was found in the syscall tracing functionality of the Linux kernel\u0027s perf subsystem. A local, unprivileged user could use this flaw to crash the system. Additionally, an out-of-bounds memory access flaw, CVE-2014-7826, was found in the syscall tracing functionality of the Linux kernel\u0027s ftrace subsystem. On a system with ftrace syscall tracing enabled, a local, unprivileged user could use this flaw to crash the system, or escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient syscall number validation in perf and ftrace subsystems",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for\nthe respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7825"
        },
        {
          "category": "external",
          "summary": "RHBZ#1161565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1161565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7825",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7825"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7825",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7825"
        }
      ],
      "release_date": "2014-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1943"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: insufficient syscall number validation in perf and ftrace subsystems"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Robert \u015awi\u0119cki"
          ]
        }
      ],
      "cve": "CVE-2014-7826",
      "discovery_date": "2014-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1161565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw, CVE-2014-7825, was found in the syscall tracing functionality of the Linux kernel\u0027s perf subsystem. A local, unprivileged user could use this flaw to crash the system. Additionally, an out-of-bounds memory access flaw, CVE-2014-7826, was found in the syscall tracing functionality of the Linux kernel\u0027s ftrace subsystem. On a system with ftrace syscall tracing enabled, a local, unprivileged user could use this flaw to crash the system, or escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient syscall number validation in perf and ftrace subsystems",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
          "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
          "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
          "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1161565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1161565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7826"
        }
      ],
      "release_date": "2014-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1943"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.src",
            "6Server-MRG-Realtime-2:kernel-rt-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.58-rt62.58.el6rt.noarch",
            "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.58-rt62.58.el6rt.x86_64",
            "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.58-rt62.58.el6rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: insufficient syscall number validation in perf and ftrace subsystems"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...