rhsa-2017_2798
Vulnerability from csaf_redhat
Published
2017-09-26 18:00
Modified
2024-09-13 14:42
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system. (CVE-2017-1000253, Important) Red Hat would like to thank Qualys Research Labs for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application\u0027s data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system. (CVE-2017-1000253, Important)\n\nRed Hat would like to thank Qualys Research Labs for reporting this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:2798",
        "url": "https://access.redhat.com/errata/RHSA-2017:2798"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/3189592",
        "url": "https://access.redhat.com/security/vulnerabilities/3189592"
      },
      {
        "category": "external",
        "summary": "1492212",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492212"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_2798.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:42:16+00:00",
      "generator": {
        "date": "2024-09-13T14:42:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:2798",
      "initial_release_date": "2017-09-26T18:00:55+00:00",
      "revision_history": [
        {
          "date": "2017-09-26T18:00:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-09-26T18:00:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:42:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                  "product_id": "6Server-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)",
                  "product_id": "6Server-6.5.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.85.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.85.1.el6.src",
                  "product_id": "kernel-0:2.6.32-431.85.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.src",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.src",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)",
          "product_id": "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2017-1000253",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2017-09-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1492212"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application\u0027s data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6. This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 prior to kernel version 3.10.0-693, that is Red Hat Enterprise Linux 7.4 GA kernel version. Kernel versions after 3.10.0-693 contain the fix and are thus not vulnerable.\n\nThis issue affects the Linux kernel-rt packages prior to the kernel version 3.10.0-693.rt56.617 (Red Hat Enteprise Linux for Realtime) and 3.10.0-693.2.1.rt56.585.el6rt (Red Hat Enterprise MRG 2). The latest Linux kernel-rt packages as shipped with Red Hat Enterprise Linux for Realtime and Red Hat Enterprise MRG 2 are not vulnerable.\n\nFuture Linux kernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
          "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
          "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
          "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
          "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
          "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
          "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
          "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
          "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
          "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000253"
        },
        {
          "category": "external",
          "summary": "RHBZ#1492212",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492212"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000253",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000253"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000253",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000253"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt",
          "url": "https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2017-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2798"
        },
        {
          "category": "workaround",
          "details": "By setting vm.legacy_va_layout to 1 we can effectively disable the exploitation of this issue by switching to the legacy mmap layout. The mmap allocations start much lower in the process address space and follow the bottom-up allocation model. As such, the initial PIE executable mapping is far from the reserved stack area and cannot interfere with the stack.\n\n64-bit processes on Red Hat Enterprise Linux 5 are forced to use the legacy virtual address space layout regardless of the vm.legacy_va_layout value.\n\nNote: Applications that have demands for a large linear address space (such as certain databases) may be unable to handle the legacy memory layout proposed using this mitigation. We recommend to test your systems and applications before deploying this mitigation on production systems.\n\nEdit the /etc/sysctl.conf file as root, and add or amend:\n\n    vm.legacy_va_layout = 1\n    \t\t\t\t\t\t\t\t\n\nTo apply this setting, run the /sbin/sysctl -p command as the root user to reload the settings from /etc/sysctl.conf.\n\nVerify that vm.legacy_va_layout is now set to defined value:\n\n    $ /sbin/sysctl vm.legacy_va_layout\n    vm.legacy_va_layout = 1",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.src",
            "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.85.1.el6.noarch",
            "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.85.1.el6.x86_64",
            "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.85.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-09-09T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...