rhsa-2018_2791
Vulnerability from csaf_redhat
Published
2018-09-25 20:24
Modified
2024-09-13 16:53
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390) * A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391) * kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390 and CVE-2018-5391. Bug Fix(es): * After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. As a result, both threads are now detected correctly in the described situation. (BZ#1625330)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)\n\n* A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390 and CVE-2018-5391.\n\nBug Fix(es):\n\n* After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the \"__max_smt_threads()\" function has been fixed. As a result, both threads are now detected correctly in the described situation. (BZ#1625330)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2791",
        "url": "https://access.redhat.com/errata/RHSA-2018:2791"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1575065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065"
      },
      {
        "category": "external",
        "summary": "1601704",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704"
      },
      {
        "category": "external",
        "summary": "1609664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609664"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2791.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:53:18+00:00",
      "generator": {
        "date": "2024-09-13T16:53:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2791",
      "initial_release_date": "2018-09-25T20:24:43+00:00",
      "revision_history": [
        {
          "date": "2018-09-25T20:24:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-09-25T20:24:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:53:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                  "product_id": "6Server-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                  "product_id": "6Server-optional-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.93.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-358.93.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-358.93.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.93.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.93.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-358.93.1.el6.src",
                  "product_id": "kernel-0:2.6.32-358.93.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.93.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-358.93.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-358.93.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-358.93.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.93.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.93.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.93.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.93.1.el6.src",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.93.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.93.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.93.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.93.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.93.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.93.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Juha-Matti Tilli"
          ],
          "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs"
        }
      ],
      "cve": "CVE-2018-5390",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1601704"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "RHBZ#1601704",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3553061",
          "url": "https://access.redhat.com/articles/3553061"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/962459",
          "url": "https://www.kb.cert.org/vuls/id/962459"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/netdev/msg514742.html",
          "url": "https://www.spinics.net/lists/netdev/msg514742.html"
        }
      ],
      "release_date": "2018-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juha-Matti Tilli"
          ],
          "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs"
        }
      ],
      "cve": "CVE-2018-5391",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1609664"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "RHBZ#1609664",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609664"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5391",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5391",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3553061",
          "url": "https://access.redhat.com/articles/3553061"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/641765",
          "url": "https://www.kb.cert.org/vuls/id/641765"
        }
      ],
      "release_date": "2018-08-14T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2791"
        },
        {
          "category": "workaround",
          "details": "One may change the default 4MB and 3MB values of net.ipv4.ipfrag_high_thresh and net.ipv4.ipfrag_low_thresh (and their ipv6 counterparts net.ipv6.ipfrag_high_thresh and net.ipv6.ipfrag_low_thresh) to 256 kB and 192 kB (respectively) or below. Tests show some to significant CPU saturation drop during an attack, depending on a hardware, configuration and environment.\n\nThere can be some impact on performance though, due to ipfrag_high_thresh of 262144 bytes, as only two 64K fragments can fit in the reassembly queue at the same time. For example, there is a risk of breaking applications that rely on large UDP packets.\n\nSee the Mitigation section in the https://access.redhat.com/articles/3553061 article for the script to quickly change to/from default and lower settings.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)"
    },
    {
      "cve": "CVE-2018-10675",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2018-05-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1575065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10675"
        },
        {
          "category": "external",
          "summary": "RHBZ#1575065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675"
        }
      ],
      "release_date": "2017-08-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2791"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.93.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.93.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.93.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...