rhsa-2018_3822
Vulnerability from csaf_redhat
Published
2018-12-13 15:59
Modified
2024-09-13 16:53
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824) * kernel: Use-after-free in sys_mq_notify() (CVE-2017-11176) * kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824. Bug Fix(es): * Previously, on certain Intel 64 systems, the microcode contained a new model-specific register (MSR) that was not present in the older microcode running on CPUs that had not been updated yet. As a consequence, the system crashed due to a general protection fault on a CPU running the older microcode. This update fixes the bug by having the kernel use MSR access routines that handle the general protection fault. As a result, the system no longer crashes in the described scenario. (BZ#1651481)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: Use-after-free in sys_mq_notify() (CVE-2017-11176)\n\n* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824.\n\nBug Fix(es):\n\n* Previously, on certain Intel 64 systems, the microcode contained a new model-specific register (MSR) that was not present in the older microcode running on CPUs that had not been updated yet. As a consequence, the system crashed due to a general protection fault on a CPU running the older microcode. This update fixes the bug by having the kernel use MSR access routines that handle the general protection fault. As a result, the system no longer crashes in the described scenario. (BZ#1651481)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:3822",
        "url": "https://access.redhat.com/errata/RHSA-2018:3822"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1470659",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659"
      },
      {
        "category": "external",
        "summary": "1501878",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
      },
      {
        "category": "external",
        "summary": "1519591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3822.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:53:59+00:00",
      "generator": {
        "date": "2024-09-13T16:53:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:3822",
      "initial_release_date": "2018-12-13T15:59:18+00:00",
      "revision_history": [
        {
          "date": "2018-12-13T15:59:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-12-13T15:59:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:53:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                  "product_id": "5Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-436.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-436.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-436.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-436.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-436.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-436.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-436.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-436.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-436.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-436.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-436.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-436.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-436.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-436.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-436.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-436.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-436.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-436.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-436.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-436.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-436.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-436.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-436.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-436.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-436.el5.src",
                  "product_id": "kernel-0:2.6.18-436.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-436.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-436.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-436.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-436.el5.src",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-436.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-436.el5.noarch",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-436.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-436.el5.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-436.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-436.el5.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-436.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-436.el5.i686",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-436.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-436.el5.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Mohamed Ghannam"
          ]
        }
      ],
      "cve": "CVE-2017-8824",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519591"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in DCCP socket",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-436.el5.src",
          "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519591",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
        }
      ],
      "release_date": "2017-12-05T05:43:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3822"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in DCCP socket"
    },
    {
      "cve": "CVE-2017-11176",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1470659"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in sys_mq_notify()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2.  Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-436.el5.src",
          "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-11176"
        },
        {
          "category": "external",
          "summary": "RHBZ#1470659",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176"
        }
      ],
      "release_date": "2017-07-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3822"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Use-after-free in sys_mq_notify()"
    },
    {
      "cve": "CVE-2017-15265",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-10-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1501878"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found when issuing an ioctl to a sound device. This could allow a user to exploit a race condition and create memory corruption or possibly privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in snd_seq_ioctl_create_port()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7, realtime and MRG-2.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3.  \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-0:2.6.18-436.el5.src",
          "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
          "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
          "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15265"
        },
        {
          "category": "external",
          "summary": "RHBZ#1501878",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15265",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15265"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265"
        }
      ],
      "release_date": "2017-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3822"
        },
        {
          "category": "workaround",
          "details": "It is possible to prevent the affected code from being loaded by blacklisting the kernel module snd_seq.  Instructions relating to how to blacklist a kernel module are shown here: https://access.redhat.com/solutions/41278 \n\nAlternatively a custom permission set can be created by udev, the correct permissions will depend on your use case.  Please contact Red Hat customer support for creating a rule set that can minimize flaw exposure.",
          "product_ids": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:kernel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-0:2.6.18-436.el5.src",
            "5Server-ELS:kernel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-PAE-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-PAE-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debug-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-debuginfo-common-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-devel-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-doc-0:2.6.18-436.el5.noarch",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.i386",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-headers-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-kdump-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-kdump-devel-0:2.6.18-436.el5.s390x",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-436.el5.x86_64",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.i686",
            "5Server-ELS:kernel-xen-devel-0:2.6.18-436.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Use-after-free in snd_seq_ioctl_create_port()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...