rhsa-2017_1491
Vulnerability from csaf_redhat
Published
2017-06-19 18:59
Modified
2024-09-13 14:41
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important) Red Hat would like to thank Qualys Research Labs for reporting this issue. Bug Fix(es): * Previously, a kernel panic occurred when the mcelog daemon executed a huge page memory offline. This update fixes the HugeTLB feature of the Linux kernel to check for the Page Table Entry (PTE) NULL pointer in the page_check_address() function. As a result, the kernel panic no longer occurs under the described circumstances. (BZ#1444342) * Previously, the kdump mechanism was trying to get the lock by the vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock occurred, and the crashkernel did not boot. This update fixes the vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the crashing CPU. As a result, the crashkernel parameter now boots as expected, and the kernel dump is collected successfully under the described circumstances. (BZ#1443494)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important)\n\nRed Hat would like to thank Qualys Research Labs for reporting this issue.\n\nBug Fix(es):\n\n* Previously, a kernel panic occurred when the mcelog daemon executed a huge page memory offline. This update fixes the HugeTLB feature of the Linux kernel to check for the Page Table Entry (PTE) NULL pointer in the page_check_address() function. As a result, the kernel panic no longer occurs under the described circumstances. (BZ#1444342)\n\n* Previously, the kdump mechanism was trying to get the lock by the vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock occurred, and the crashkernel did not boot. This update fixes the vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the crashing CPU. As a result, the crashkernel parameter now boots as expected, and the kernel dump is collected successfully under the described circumstances. (BZ#1443494)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:1491",
        "url": "https://access.redhat.com/errata/RHSA-2017:1491"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/stackguard",
        "url": "https://access.redhat.com/security/vulnerabilities/stackguard"
      },
      {
        "category": "external",
        "summary": "1461333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461333"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_1491.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T14:41:04+00:00",
      "generator": {
        "date": "2024-09-13T14:41:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:1491",
      "initial_release_date": "2017-06-19T18:59:33+00:00",
      "revision_history": [
        {
          "date": "2017-06-19T18:59:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-06-19T18:59:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:41:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
                  "product_id": "6Server-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
                  "product_id": "6Server-optional-6.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.72.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-220.72.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-220.72.2.el6.src",
                  "product_id": "kernel-0:2.6.32-220.72.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-220.72.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.72.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-220.72.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-220.72.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-220.72.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.72.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.72.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.72.2.el6.src",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.72.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.72.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
          "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.72.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-220.72.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-220.72.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-220.72.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
          "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2017-1000364",
      "discovery_date": "2017-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1461333"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap/stack gap jumping via unbounded stack allocations",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This is a kernel-side mitigation. For a related glibc mitigation please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-1000366 .",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000364"
        },
        {
          "category": "external",
          "summary": "RHBZ#1461333",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461333"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000364",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000364"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000364",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000364"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/stackguard",
          "url": "https://access.redhat.com/security/vulnerabilities/stackguard"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
          "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
        }
      ],
      "release_date": "2017-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1491"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap/stack gap jumping via unbounded stack allocations"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Inc"
          ]
        }
      ],
      "cve": "CVE-2017-1000379",
      "discovery_date": "2017-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1462165"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Incorrectly mapped contents of PIE executable",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was part of the stack guard fixes that was fixed along side the CVE-2017-1000364 flaw.  This issue has previously affected Red Hat Enterprise Linux 5,6,7 and MRG-2.  This issue is currently fixed in most versions of shipping products.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
          "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
          "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
          "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
          "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
          "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
          "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000379"
        },
        {
          "category": "external",
          "summary": "RHBZ#1462165",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462165"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000379",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000379"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000379",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000379"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
          "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
        }
      ],
      "release_date": "2017-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1491"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.src",
            "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.72.2.el6.noarch",
            "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.72.2.el6.x86_64",
            "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.72.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Incorrectly mapped contents of PIE executable"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...