rhsa-2019_1932
Vulnerability from csaf_redhat
Published
2019-07-29 16:50
Modified
2024-09-13 14:44
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:1932",
        "url": "https://access.redhat.com/errata/RHSA-2019:1932"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1479307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_1932.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:44:15+00:00",
      "generator": {
        "date": "2024-09-13T14:44:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:1932",
      "initial_release_date": "2019-07-29T16:50:22+00:00",
      "revision_history": [
        {
          "date": "2019-07-29T16:50:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-07-29T16:50:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:44:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
                  "product_id": "5Server-5.9.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:5.9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.44.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.44.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-348.44.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-348.44.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-348.44.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.44.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-348.44.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-348.44.1.el5.src",
                  "product_id": "kernel-0:2.6.18-348.44.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-348.44.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-348.44.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-348.44.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-348.44.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.44.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.44.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-348.44.1.el5.src",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-348.44.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-348.44.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.44.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.44.1.el5.i386",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
        "relates_to_product_reference": "5Server-5.9.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
          "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.9.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Andrey Konovalov"
          ]
        }
      ],
      "cve": "CVE-2017-1000112",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2017-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1479307"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src",
          "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386",
          "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
          "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-1000112"
        },
        {
          "category": "external",
          "summary": "RHBZ#1479307",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112"
        }
      ],
      "release_date": "2017-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1932"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src",
            "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386",
            "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686",
            "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...