Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2011-1080
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "name": "RHSA-2011:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-30T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "name": "RHSA-2011:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1080", "datePublished": "2012-06-21T23:00:00", "dateReserved": "2011-02-24T00:00:00", "dateUpdated": "2024-08-06T22:14:27.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-1080\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-06-21T23:55:02.097\",\"lastModified\":\"2024-11-21T01:25:28.647\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n de do_replace en net/bridge/netfilter/ebtables.c en versiones del kernel de Linux anteriores a v2.6.39 no garantiza que un nombre de campo determinado termine con un \u0027\\\\0\u0027, lo que permite a usuarios locales obtener informaci\u00f3n sensible de la pila del kernel aprovechandose de la capacidad CAP_NET_ADMIN para reemplazar a una tabla y luego leer una l\u00ednea de comandos modprobe.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.38.8\",\"matchCriteriaId\":\"57A0A2B0-3B9F-40C2-8C7A-CD9590B51315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7462DB6D-E0A6-4DBB-8E21-66B875184FFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDCB342-4F5F-4BF1-9624-882BBC57330D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AB4113-BF83-4587-8A85-0E4FECEE7D9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B57F5AD-A697-4090-89B9-81BC12993A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA141BCB-A705-4DF5-9EED-746B62C86111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9ECE134-58A3-4B9D-B9B3-F836C0EDD64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"56186720-6B4C-4D71-85C5-7EAC5C5D84A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBB4630-CBED-43B9-B203-BE65BBF011AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD375A78-63D7-441A-9FB0-7BC878AB4EDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5BEFFDD-02BB-4A05-8372-891DBDB9AC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766E193D-819C-42EA-8411-AE0013AC15FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B39B6AF-6A83-48C2-BED2-79228F8513A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD8A68D1-DFE9-4ADB-9FB8-4D69AB4CAFF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6EF951-AF15-4C30-A3A5-3392AA61813C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15154FA0-65DC-4855-AC70-3ACF92313F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B3A9F4-A61F-4919-A173-3E459F0C5AF8\"}]}]}],\"references\":[{\"url\":\"http://downloads.avaya.com/css/P8/documents/100145416\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0833.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/03/01/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=681262\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://downloads.avaya.com/css/P8/documents/100145416\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0833.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/03/01/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=681262\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2011_0833
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw in the dccp_rcv_state_process() function could allow a remote\nattacker to cause a denial of service, even when the socket was already\nclosed. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A missing validation of a null-terminated string data structure element\nin the bnep_sock_ioctl() function could allow a local user to cause an\ninformation leak or a denial of service. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. A privileged\nguest user could use this flaw to cause a denial of service or escalate\ntheir privileges. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing initialization flaw in the sco_sock_getsockopt() function could\nallow a local, unprivileged user to cause an information leak.\n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0833", "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688156" }, { "category": "external", "summary": "688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689699" }, { "category": "external", "summary": "689700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689700" }, { "category": "external", "summary": "690134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690134" }, { "category": "external", "summary": "690239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690239" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "696136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696136" }, { "category": "external", "summary": "697448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697448" }, { "category": "external", "summary": "699808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699808" }, { "category": "external", "summary": "701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0833.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:35:52+00:00", "generator": { "date": "2024-11-22T05:35:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0833", "initial_release_date": "2011-05-31T14:03:00+00:00", "revision_history": [ { "date": "2011-05-31T14:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-31T10:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:35:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.src", "product_id": "kernel-0:2.6.18-238.12.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.12.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "cve": "CVE-2011-1166", "discovery_date": "2011-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688579" } ], "notes": [ { "category": "description", "text": "Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1166" }, { "category": "external", "summary": "RHBZ#688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1166", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1577", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695976" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: corrupted GUID partition tables can cause kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1577" }, { "category": "external", "summary": "RHBZ#695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: corrupted GUID partition tables can cause kernel oops" }, { "cve": "CVE-2011-1763", "discovery_date": "2011-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "701240" } ], "notes": [ { "category": "description", "text": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: improper upper boundary check in get_free_port() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 5 as we did not backport upstream Xen unstable commit 2dcdd2fcb945. The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1763" }, { "category": "external", "summary": "RHBZ#701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1763", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: improper upper boundary check in get_free_port() function" } ] }
RHSA-2011:0833
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw in the dccp_rcv_state_process() function could allow a remote\nattacker to cause a denial of service, even when the socket was already\nclosed. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A missing validation of a null-terminated string data structure element\nin the bnep_sock_ioctl() function could allow a local user to cause an\ninformation leak or a denial of service. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. A privileged\nguest user could use this flaw to cause a denial of service or escalate\ntheir privileges. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing initialization flaw in the sco_sock_getsockopt() function could\nallow a local, unprivileged user to cause an information leak.\n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0833", "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688156" }, { "category": "external", "summary": "688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689699" }, { "category": "external", "summary": "689700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689700" }, { "category": "external", "summary": "690134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690134" }, { "category": "external", "summary": "690239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690239" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "696136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696136" }, { "category": "external", "summary": "697448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697448" }, { "category": "external", "summary": "699808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699808" }, { "category": "external", "summary": "701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0833.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:35:52+00:00", "generator": { "date": "2024-11-22T05:35:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0833", "initial_release_date": "2011-05-31T14:03:00+00:00", "revision_history": [ { "date": "2011-05-31T14:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-31T10:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:35:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.src", "product_id": "kernel-0:2.6.18-238.12.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.12.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "cve": "CVE-2011-1166", "discovery_date": "2011-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688579" } ], "notes": [ { "category": "description", "text": "Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1166" }, { "category": "external", "summary": "RHBZ#688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1166", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1577", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695976" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: corrupted GUID partition tables can cause kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1577" }, { "category": "external", "summary": "RHBZ#695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: corrupted GUID partition tables can cause kernel oops" }, { "cve": "CVE-2011-1763", "discovery_date": "2011-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "701240" } ], "notes": [ { "category": "description", "text": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: improper upper boundary check in get_free_port() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 5 as we did not backport upstream Xen unstable commit 2dcdd2fcb945. The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1763" }, { "category": "external", "summary": "RHBZ#701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1763", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: improper upper boundary check in get_free_port() function" } ] }
rhsa-2011:0833
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw in the dccp_rcv_state_process() function could allow a remote\nattacker to cause a denial of service, even when the socket was already\nclosed. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A missing validation of a null-terminated string data structure element\nin the bnep_sock_ioctl() function could allow a local user to cause an\ninformation leak or a denial of service. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. A privileged\nguest user could use this flaw to cause a denial of service or escalate\ntheir privileges. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing initialization flaw in the sco_sock_getsockopt() function could\nallow a local, unprivileged user to cause an information leak.\n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0833", "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688156" }, { "category": "external", "summary": "688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689699" }, { "category": "external", "summary": "689700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689700" }, { "category": "external", "summary": "690134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690134" }, { "category": "external", "summary": "690239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690239" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "696136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696136" }, { "category": "external", "summary": "697448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697448" }, { "category": "external", "summary": "699808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699808" }, { "category": "external", "summary": "701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0833.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:35:52+00:00", "generator": { "date": "2024-11-22T05:35:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0833", "initial_release_date": "2011-05-31T14:03:00+00:00", "revision_history": [ { "date": "2011-05-31T14:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-31T10:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:35:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.src", "product_id": "kernel-0:2.6.18-238.12.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.12.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "cve": "CVE-2011-1166", "discovery_date": "2011-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688579" } ], "notes": [ { "category": "description", "text": "Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1166" }, { "category": "external", "summary": "RHBZ#688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1166", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1577", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695976" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: corrupted GUID partition tables can cause kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1577" }, { "category": "external", "summary": "RHBZ#695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: corrupted GUID partition tables can cause kernel oops" }, { "cve": "CVE-2011-1763", "discovery_date": "2011-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "701240" } ], "notes": [ { "category": "description", "text": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: improper upper boundary check in get_free_port() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 5 as we did not backport upstream Xen unstable commit 2dcdd2fcb945. The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1763" }, { "category": "external", "summary": "RHBZ#701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1763", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: improper upper boundary check in get_free_port() function" } ] }
RHSA-2011:0500
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition in the way the Linux kernel\u0027s InfiniBand implementation\nset up new connections could allow a remote user to cause a denial of\nservice. (CVE-2011-0695, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause\na denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing validation check in the Linux kernel\u0027s mac_partition()\nimplementation, used for supporting file systems created on Mac OS\noperating systems, could allow a local attacker to cause a denial of\nservice by mounting a disk that contains specially-crafted partitions.\n(CVE-2011-1010, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A missing initialization flaw in sco_sock_getsockopt_old() could allow a\nlocal, unprivileged user to cause an information leak. (CVE-2011-1078, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements\nin the do_replace(), compat_do_replace(), do_ipt_get_ctl(),\ndo_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user\nwho has the CAP_NET_ADMIN capability to cause an information leak.\n(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,\nCVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson\nElhage for reporting CVE-2011-1082; Dan Rosenberg for reporting\nCVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163.\n\nThis update also fixes various bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version 2.6.33.9-rt31, and correct these issues. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0500", "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html" }, { "category": "external", "summary": "653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "692665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692665" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0500.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:35:48+00:00", "generator": { "date": "2024-11-22T05:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0500", "initial_release_date": "2011-05-10T17:16:00+00:00", "revision_history": [ { "date": "2011-05-10T17:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T13:18:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.9-rt31.64.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jens Kuehnel" ] } ], "cve": "CVE-2011-0695", "discovery_date": "2011-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "653648" } ], "notes": [ { "category": "description", "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic in ib_cm:cm_work_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0695" }, { "category": "external", "summary": "RHBZ#653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695" } ], "release_date": "2010-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: panic in ib_cm:cm_work_handler" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" } ] }
rhsa-2011:0498
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues, various bugs, and\nadd an enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-4649, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* The Radeon GPU drivers in the Linux kernel were missing sanity checks for\nthe Anti Aliasing (AA) resolve register values which could allow a local,\nunprivileged user to cause a denial of service or escalate their privileges\non systems using a graphics card from the ATI Radeon R300, R400, or R500\nfamily of cards. (CVE-2011-1016, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to\ncause a denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A flaw in the Linux kernel\u0027s Stream Control Transmission Protocol (SCTP)\nimplementation could allow a remote attacker to cause a denial of service\nif the sysctl \"net.sctp.addip_enable\" and \"auth_enable\" variables were\nturned on (they are off by default). (CVE-2011-1573, Important)\n\n* A memory leak in the inotify_init() system call. In some cases, it could\nleak a group, which could allow a local, unprivileged user to eventually\ncause a denial of service. (CVE-2010-4250, Moderate)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* An information leak in bcm_connect() in the Controller Area Network (CAN)\nBroadcast Manager implementation could allow a local, unprivileged user to\nleak kernel mode addresses in \"/proc/net/can-bcm\". (CVE-2010-4565, Low)\n\n* A flaw was found in the Linux kernel\u0027s Integrity Measurement Architecture\n(IMA) implementation. When SELinux was disabled, adding an IMA rule which\nwas supposed to be processed by SELinux would cause ima_match_rules() to\nalways succeed, ignoring any remaining rules. (CVE-2011-0006, Low)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* Buffer overflow flaws in snd_usb_caiaq_audio_init() and\nsnd_usb_caiaq_midi_init() could allow a local, unprivileged user with\naccess to a Native Instruments USB audio device to cause a denial of\nservice or escalate their privileges. (CVE-2011-0712, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\n* A missing validation of a null-terminated string data structure element\nin do_replace() could allow a local user who has the CAP_NET_ADMIN\ncapability to cause an information leak. (CVE-2011-1080, Low)\n\nRed Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and\nCVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;\nRafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for\nreporting CVE-2011-0726.\n\nThis update also fixes various bugs and adds an enhancement. Documentation\nfor these changes will be available shortly from the Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0498", "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498" }, { "category": "external", "summary": "656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "670850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670850" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "683810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683810" }, { "category": "external", "summary": "684275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684275" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "691777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691777" }, { "category": "external", "summary": "694073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694073" }, { "category": "external", "summary": "694186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694186" }, { "category": "external", "summary": "695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "696889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696889" }, { "category": "external", "summary": "698109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698109" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0498.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:28:36+00:00", "generator": { "date": "2024-11-22T04:28:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0498", "initial_release_date": "2011-05-10T18:07:00+00:00", "revision_history": [ { "date": "2011-05-10T18:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T14:10:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:28:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product_id": "perf-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.29.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.src", "product_id": "kernel-0:2.6.32-71.29.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4250", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656830" } ], "notes": [ { "category": "description", "text": "Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: inotify memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. It was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4250" }, { "category": "external", "summary": "RHBZ#656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4250", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: inotify memory leak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4565", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "664544" } ], "notes": [ { "category": "description", "text": "The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN info leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude CAN bus subsystem support, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4565" }, { "category": "external", "summary": "RHBZ#664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAN info leak" }, { "cve": "CVE-2010-4649", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4649" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "cve": "CVE-2011-0006", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667912" } ], "notes": [ { "category": "description", "text": "The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator\u0027s addition of an IMA rule for LSM.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ima: fix add LSM rule bug", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG are not affected by this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0006" }, { "category": "external", "summary": "RHBZ#667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0006", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006" } ], "release_date": "2011-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ima: fix add LSM rule bug" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Rafael Dominguez Vega" ] } ], "cve": "CVE-2011-0712", "discovery_date": "2011-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677881" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ALSA: caiaq - Fix possible string-buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the driver for Native Instruments USB audio devices. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it did not enable support for this driver. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0712" }, { "category": "external", "summary": "RHBZ#677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0712", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ALSA: caiaq - Fix possible string-buffer overflow" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "cve": "CVE-2011-1016", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680000" } ], "notes": [ { "category": "description", "text": "The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm/radeon/kms: check AA resolve registers on r300", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commits fff1ce4d and 45e4039c that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1016" }, { "category": "external", "summary": "RHBZ#680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm/radeon/kms: check AA resolve registers on r300" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "cve": "CVE-2011-1044", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1044" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "cve": "CVE-2011-1573", "discovery_date": "2011-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695383" } ], "notes": [ { "category": "description", "text": "net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafted packet data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support SCTP authentication and extended parameters. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit a8170c35 that addressed this. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1573" }, { "category": "external", "summary": "RHBZ#695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573" } ], "release_date": "2010-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set" } ] }
rhsa-2011_0500
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition in the way the Linux kernel\u0027s InfiniBand implementation\nset up new connections could allow a remote user to cause a denial of\nservice. (CVE-2011-0695, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause\na denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing validation check in the Linux kernel\u0027s mac_partition()\nimplementation, used for supporting file systems created on Mac OS\noperating systems, could allow a local attacker to cause a denial of\nservice by mounting a disk that contains specially-crafted partitions.\n(CVE-2011-1010, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A missing initialization flaw in sco_sock_getsockopt_old() could allow a\nlocal, unprivileged user to cause an information leak. (CVE-2011-1078, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements\nin the do_replace(), compat_do_replace(), do_ipt_get_ctl(),\ndo_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user\nwho has the CAP_NET_ADMIN capability to cause an information leak.\n(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,\nCVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson\nElhage for reporting CVE-2011-1082; Dan Rosenberg for reporting\nCVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163.\n\nThis update also fixes various bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version 2.6.33.9-rt31, and correct these issues. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0500", "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html" }, { "category": "external", "summary": "653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "692665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692665" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0500.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:35:48+00:00", "generator": { "date": "2024-11-22T05:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0500", "initial_release_date": "2011-05-10T17:16:00+00:00", "revision_history": [ { "date": "2011-05-10T17:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T13:18:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.9-rt31.64.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jens Kuehnel" ] } ], "cve": "CVE-2011-0695", "discovery_date": "2011-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "653648" } ], "notes": [ { "category": "description", "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic in ib_cm:cm_work_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0695" }, { "category": "external", "summary": "RHBZ#653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695" } ], "release_date": "2010-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: panic in ib_cm:cm_work_handler" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" } ] }
RHSA-2011:0498
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues, various bugs, and\nadd an enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-4649, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* The Radeon GPU drivers in the Linux kernel were missing sanity checks for\nthe Anti Aliasing (AA) resolve register values which could allow a local,\nunprivileged user to cause a denial of service or escalate their privileges\non systems using a graphics card from the ATI Radeon R300, R400, or R500\nfamily of cards. (CVE-2011-1016, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to\ncause a denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A flaw in the Linux kernel\u0027s Stream Control Transmission Protocol (SCTP)\nimplementation could allow a remote attacker to cause a denial of service\nif the sysctl \"net.sctp.addip_enable\" and \"auth_enable\" variables were\nturned on (they are off by default). (CVE-2011-1573, Important)\n\n* A memory leak in the inotify_init() system call. In some cases, it could\nleak a group, which could allow a local, unprivileged user to eventually\ncause a denial of service. (CVE-2010-4250, Moderate)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* An information leak in bcm_connect() in the Controller Area Network (CAN)\nBroadcast Manager implementation could allow a local, unprivileged user to\nleak kernel mode addresses in \"/proc/net/can-bcm\". (CVE-2010-4565, Low)\n\n* A flaw was found in the Linux kernel\u0027s Integrity Measurement Architecture\n(IMA) implementation. When SELinux was disabled, adding an IMA rule which\nwas supposed to be processed by SELinux would cause ima_match_rules() to\nalways succeed, ignoring any remaining rules. (CVE-2011-0006, Low)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* Buffer overflow flaws in snd_usb_caiaq_audio_init() and\nsnd_usb_caiaq_midi_init() could allow a local, unprivileged user with\naccess to a Native Instruments USB audio device to cause a denial of\nservice or escalate their privileges. (CVE-2011-0712, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\n* A missing validation of a null-terminated string data structure element\nin do_replace() could allow a local user who has the CAP_NET_ADMIN\ncapability to cause an information leak. (CVE-2011-1080, Low)\n\nRed Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and\nCVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;\nRafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for\nreporting CVE-2011-0726.\n\nThis update also fixes various bugs and adds an enhancement. Documentation\nfor these changes will be available shortly from the Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0498", "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498" }, { "category": "external", "summary": "656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "670850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670850" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "683810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683810" }, { "category": "external", "summary": "684275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684275" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "691777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691777" }, { "category": "external", "summary": "694073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694073" }, { "category": "external", "summary": "694186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694186" }, { "category": "external", "summary": "695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "696889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696889" }, { "category": "external", "summary": "698109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698109" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0498.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:28:36+00:00", "generator": { "date": "2024-11-22T04:28:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0498", "initial_release_date": "2011-05-10T18:07:00+00:00", "revision_history": [ { "date": "2011-05-10T18:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T14:10:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:28:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product_id": "perf-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.29.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.src", "product_id": "kernel-0:2.6.32-71.29.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4250", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656830" } ], "notes": [ { "category": "description", "text": "Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: inotify memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. It was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4250" }, { "category": "external", "summary": "RHBZ#656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4250", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: inotify memory leak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4565", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "664544" } ], "notes": [ { "category": "description", "text": "The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN info leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude CAN bus subsystem support, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4565" }, { "category": "external", "summary": "RHBZ#664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAN info leak" }, { "cve": "CVE-2010-4649", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4649" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "cve": "CVE-2011-0006", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667912" } ], "notes": [ { "category": "description", "text": "The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator\u0027s addition of an IMA rule for LSM.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ima: fix add LSM rule bug", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG are not affected by this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0006" }, { "category": "external", "summary": "RHBZ#667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0006", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006" } ], "release_date": "2011-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ima: fix add LSM rule bug" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Rafael Dominguez Vega" ] } ], "cve": "CVE-2011-0712", "discovery_date": "2011-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677881" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ALSA: caiaq - Fix possible string-buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the driver for Native Instruments USB audio devices. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it did not enable support for this driver. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0712" }, { "category": "external", "summary": "RHBZ#677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0712", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ALSA: caiaq - Fix possible string-buffer overflow" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "cve": "CVE-2011-1016", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680000" } ], "notes": [ { "category": "description", "text": "The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm/radeon/kms: check AA resolve registers on r300", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commits fff1ce4d and 45e4039c that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1016" }, { "category": "external", "summary": "RHBZ#680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm/radeon/kms: check AA resolve registers on r300" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "cve": "CVE-2011-1044", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1044" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "cve": "CVE-2011-1573", "discovery_date": "2011-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695383" } ], "notes": [ { "category": "description", "text": "net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafted packet data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support SCTP authentication and extended parameters. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit a8170c35 that addressed this. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1573" }, { "category": "external", "summary": "RHBZ#695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573" } ], "release_date": "2010-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set" } ] }
rhsa-2011_0498
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues, various bugs, and\nadd an enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-4649, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* The Radeon GPU drivers in the Linux kernel were missing sanity checks for\nthe Anti Aliasing (AA) resolve register values which could allow a local,\nunprivileged user to cause a denial of service or escalate their privileges\non systems using a graphics card from the ATI Radeon R300, R400, or R500\nfamily of cards. (CVE-2011-1016, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to\ncause a denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A flaw in the Linux kernel\u0027s Stream Control Transmission Protocol (SCTP)\nimplementation could allow a remote attacker to cause a denial of service\nif the sysctl \"net.sctp.addip_enable\" and \"auth_enable\" variables were\nturned on (they are off by default). (CVE-2011-1573, Important)\n\n* A memory leak in the inotify_init() system call. In some cases, it could\nleak a group, which could allow a local, unprivileged user to eventually\ncause a denial of service. (CVE-2010-4250, Moderate)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* An information leak in bcm_connect() in the Controller Area Network (CAN)\nBroadcast Manager implementation could allow a local, unprivileged user to\nleak kernel mode addresses in \"/proc/net/can-bcm\". (CVE-2010-4565, Low)\n\n* A flaw was found in the Linux kernel\u0027s Integrity Measurement Architecture\n(IMA) implementation. When SELinux was disabled, adding an IMA rule which\nwas supposed to be processed by SELinux would cause ima_match_rules() to\nalways succeed, ignoring any remaining rules. (CVE-2011-0006, Low)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* Buffer overflow flaws in snd_usb_caiaq_audio_init() and\nsnd_usb_caiaq_midi_init() could allow a local, unprivileged user with\naccess to a Native Instruments USB audio device to cause a denial of\nservice or escalate their privileges. (CVE-2011-0712, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\n* A missing validation of a null-terminated string data structure element\nin do_replace() could allow a local user who has the CAP_NET_ADMIN\ncapability to cause an information leak. (CVE-2011-1080, Low)\n\nRed Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and\nCVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;\nRafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for\nreporting CVE-2011-0726.\n\nThis update also fixes various bugs and adds an enhancement. Documentation\nfor these changes will be available shortly from the Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0498", "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498" }, { "category": "external", "summary": "656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "670850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670850" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "683810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683810" }, { "category": "external", "summary": "684275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684275" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "691777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691777" }, { "category": "external", "summary": "694073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694073" }, { "category": "external", "summary": "694186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694186" }, { "category": "external", "summary": "695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "696889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696889" }, { "category": "external", "summary": "698109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698109" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0498.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:28:36+00:00", "generator": { "date": "2024-11-22T04:28:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0498", "initial_release_date": "2011-05-10T18:07:00+00:00", "revision_history": [ { "date": "2011-05-10T18:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T14:10:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:28:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product_id": "perf-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.29.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.src", "product_id": "kernel-0:2.6.32-71.29.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4250", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656830" } ], "notes": [ { "category": "description", "text": "Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: inotify memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. It was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4250" }, { "category": "external", "summary": "RHBZ#656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4250", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: inotify memory leak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4565", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "664544" } ], "notes": [ { "category": "description", "text": "The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN info leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude CAN bus subsystem support, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4565" }, { "category": "external", "summary": "RHBZ#664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAN info leak" }, { "cve": "CVE-2010-4649", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4649" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "cve": "CVE-2011-0006", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667912" } ], "notes": [ { "category": "description", "text": "The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator\u0027s addition of an IMA rule for LSM.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ima: fix add LSM rule bug", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG are not affected by this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0006" }, { "category": "external", "summary": "RHBZ#667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0006", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006" } ], "release_date": "2011-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ima: fix add LSM rule bug" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Rafael Dominguez Vega" ] } ], "cve": "CVE-2011-0712", "discovery_date": "2011-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677881" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ALSA: caiaq - Fix possible string-buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the driver for Native Instruments USB audio devices. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it did not enable support for this driver. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0712" }, { "category": "external", "summary": "RHBZ#677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0712", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ALSA: caiaq - Fix possible string-buffer overflow" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "cve": "CVE-2011-1016", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680000" } ], "notes": [ { "category": "description", "text": "The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm/radeon/kms: check AA resolve registers on r300", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commits fff1ce4d and 45e4039c that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1016" }, { "category": "external", "summary": "RHBZ#680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm/radeon/kms: check AA resolve registers on r300" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "cve": "CVE-2011-1044", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1044" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "cve": "CVE-2011-1573", "discovery_date": "2011-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695383" } ], "notes": [ { "category": "description", "text": "net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafted packet data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support SCTP authentication and extended parameters. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit a8170c35 that addressed this. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1573" }, { "category": "external", "summary": "RHBZ#695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573" } ], "release_date": "2010-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set" } ] }
rhsa-2011:0500
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition in the way the Linux kernel\u0027s InfiniBand implementation\nset up new connections could allow a remote user to cause a denial of\nservice. (CVE-2011-0695, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause\na denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing validation check in the Linux kernel\u0027s mac_partition()\nimplementation, used for supporting file systems created on Mac OS\noperating systems, could allow a local attacker to cause a denial of\nservice by mounting a disk that contains specially-crafted partitions.\n(CVE-2011-1010, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A missing initialization flaw in sco_sock_getsockopt_old() could allow a\nlocal, unprivileged user to cause an information leak. (CVE-2011-1078, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements\nin the do_replace(), compat_do_replace(), do_ipt_get_ctl(),\ndo_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user\nwho has the CAP_NET_ADMIN capability to cause an information leak.\n(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,\nCVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson\nElhage for reporting CVE-2011-1082; Dan Rosenberg for reporting\nCVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163.\n\nThis update also fixes various bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version 2.6.33.9-rt31, and correct these issues. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0500", "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html" }, { "category": "external", "summary": "653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "692665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692665" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0500.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:35:48+00:00", "generator": { "date": "2024-11-22T05:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0500", "initial_release_date": "2011-05-10T17:16:00+00:00", "revision_history": [ { "date": "2011-05-10T17:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T13:18:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.9-rt31.64.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jens Kuehnel" ] } ], "cve": "CVE-2011-0695", "discovery_date": "2011-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "653648" } ], "notes": [ { "category": "description", "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic in ib_cm:cm_work_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0695" }, { "category": "external", "summary": "RHBZ#653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695" } ], "release_date": "2010-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: panic in ib_cm:cm_work_handler" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" } ] }
fkie_cve-2011-1080
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38 | |
linux | linux_kernel | 2.6.38.1 | |
linux | linux_kernel | 2.6.38.2 | |
linux | linux_kernel | 2.6.38.3 | |
linux | linux_kernel | 2.6.38.4 | |
linux | linux_kernel | 2.6.38.5 | |
linux | linux_kernel | 2.6.38.6 | |
linux | linux_kernel | 2.6.38.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A0A2B0-3B9F-40C2-8C7A-CD9590B51315", "versionEndIncluding": "2.6.38.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "7462DB6D-E0A6-4DBB-8E21-66B875184FFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*", "matchCriteriaId": "2DDCB342-4F5F-4BF1-9624-882BBC57330D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*", "matchCriteriaId": "C3AB4113-BF83-4587-8A85-0E4FECEE7D9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*", "matchCriteriaId": "4B57F5AD-A697-4090-89B9-81BC12993A1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*", "matchCriteriaId": "CA141BCB-A705-4DF5-9EED-746B62C86111", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*", "matchCriteriaId": "E9ECE134-58A3-4B9D-B9B3-F836C0EDD64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*", "matchCriteriaId": "56186720-6B4C-4D71-85C5-7EAC5C5D84A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*", "matchCriteriaId": "9BBB4630-CBED-43B9-B203-BE65BBF011AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*", "matchCriteriaId": "FD375A78-63D7-441A-9FB0-7BC878AB4EDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*", "matchCriteriaId": "A5BEFFDD-02BB-4A05-8372-891DBDB9AC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*", "matchCriteriaId": "766E193D-819C-42EA-8411-AE0013AC15FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*", "matchCriteriaId": "3B39B6AF-6A83-48C2-BED2-79228F8513A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*", "matchCriteriaId": "CD8A68D1-DFE9-4ADB-9FB8-4D69AB4CAFF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*", "matchCriteriaId": "0D6EF951-AF15-4C30-A3A5-3392AA61813C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*", "matchCriteriaId": "15154FA0-65DC-4855-AC70-3ACF92313F49", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*", "matchCriteriaId": "F4B3A9F4-A61F-4919-A173-3E459F0C5AF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line." }, { "lang": "es", "value": "La funci\u00f3n de do_replace en net/bridge/netfilter/ebtables.c en versiones del kernel de Linux anteriores a v2.6.39 no garantiza que un nombre de campo determinado termine con un \u0027\\0\u0027, lo que permite a usuarios locales obtener informaci\u00f3n sensible de la pila del kernel aprovechandose de la capacidad CAP_NET_ADMIN para reemplazar a una tabla y luego leer una l\u00ednea de comandos modprobe." } ], "id": "CVE-2011-1080", "lastModified": "2024-11-21T01:25:28.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-06-21T23:55:02.097", "references": [ { "source": "secalert@redhat.com", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "source": "secalert@redhat.com", "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "source": "secalert@redhat.com", "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2011-1080
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2011-1080", "description": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "id": "GSD-2011-1080", "references": [ "https://www.suse.com/security/cve/CVE-2011-1080.html", "https://www.debian.org/security/2011/dsa-2264", "https://www.debian.org/security/2011/dsa-2240", "https://access.redhat.com/errata/RHSA-2011:0833", "https://access.redhat.com/errata/RHSA-2011:0500", "https://access.redhat.com/errata/RHSA-2011:0498", "https://linux.oracle.com/cve/CVE-2011-1080.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1080" ], "details": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "id": "GSD-2011-1080", "modified": "2023-12-13T01:19:07.722685Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1080", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39", "refsource": "MISC", "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "name": "http://downloads.avaya.com/css/P8/documents/100145416", "refsource": "MISC", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "http://rhn.redhat.com/errata/RHSA-2011-0833.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "http://www.openwall.com/lists/oss-security/2011/03/01/10", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "name": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=681262", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.38.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1080" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39", "refsource": "CONFIRM", "tags": [], "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=681262", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "name": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "name": "RHSA-2011:0833", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "http://downloads.avaya.com/css/P8/documents/100145416", "refsource": "CONFIRM", "tags": [], "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:29Z", "publishedDate": "2012-06-21T23:55Z" } } }
var-201206-0028
Vulnerability from variot
The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line. The Linux kernel is prone to multiple local information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information that may lead to further attacks. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-2264-1 security@debian.org http://www.debian.org/security/ dann frazier June 18, 2011 http://www.debian.org/security/faq
Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2010-2524 CVE-2010-3875 CVE-2010-4075 CVE-2010-4655 CVE-2011-0695 CVE-2011-0710 CVE-2011-0711 CVE-2011-0726 CVE-2011-1010 CVE-2011-1012 CVE-2011-1017 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1093 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182 CVE-2011-1477 CVE-2011-1493 CVE-2011-1577 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1768 CVE-2011-1776 CVE-2011-2022 CVE-2011-2182 Debian Bug : 618485
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2010-2524
David Howells reported an issue in the Common Internet File System (CIFS).
CVE-2010-4075
Dan Rosenberg reported an issue in the tty layer that may allow local
users to obtain access to sensitive kernel memory.
CVE-2011-0695
Jens Kuehnel reported an issue in the InfiniBand stack.
CVE-2011-0710
Al Viro reported an issue in the /proc/<pid>/status interface on the
s390 architecture. Local users could gain access to sensitive memory
in processes they do not own via the task_show_regs entry.
CVE-2011-0711
Dan Rosenberg reported an issue in the XFS filesystem. Local
users could learn the text location of a process, defeating protections
provided by address space layout randomization (ASLR).
Users with physical access can gain access to sensitive kernel memory or
gain elevated privileges by adding a storage device with a specially
crafted LDM partition.
CVE-2011-1080
Vasiliy Kulikov discovered an issue in the Netfilter subsystem.
CVE-2011-1160
Peter Huewe reported an issue in the Linux kernel's support for TPM security
chips.
CVE-2011-1163
Timo Warns reported an issue in the kernel support for Alpha OSF format disk
partitions.
CVE-2011-1170
Vasiliy Kulikov reported an issue in the Netfilter arp table
implementation.
CVE-2011-1171
Vasiliy Kulikov reported an issue in the Netfilter IP table
implementation.
CVE-2011-1172
Vasiliy Kulikov reported an issue in the Netfilter IP6 table
implementation.
CVE-2011-1173
Vasiliy Kulikov reported an issue in the Acorn Econet protocol
implementation.
CVE-2011-1180
Dan Rosenberg reported a buffer overflow in the Information Access Service
of the IrDA protocol, used for Infrared devices.
CVE-2011-1182
Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local
users can generate signals with falsified source pid and uid information.
CVE-2011-1477
Dan Rosenberg reported issues in the Open Sound System driver for cards that
include a Yamaha FM synthesizer chip. This issue does not affect
official Debian Linux image packages as they no longer provide support for
OSS. However, custom kernels built from Debians linux-source-2.6.32 may
have enabled this configuration and would therefore be vulnerable.
CVE-2011-1493
Dan Rosenburg reported two issues in the Linux implementation of the
Amateur Radio X.25 PLP (Rose) protocol.
CVE-2011-1598
Dave Jones reported an issue in the Broadcast Manager Controller Area
Network (CAN/BCM) protocol that may allow local users to cause a NULL
pointer dereference, resulting in a denial of service.
CVE-2011-1745
Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.
CVE-2011-1746
Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is
exploitable only by users in the video group.
CVE-2011-1748
Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw
socket implementation which permits ocal users to cause a NULL pointer
dereference, resulting in a denial of service.
CVE-2011-1759
Dan Rosenberg reported an issue in the support for executing "old ABI"
binaries on ARM processors. Local users can obtain elevated privileges due
to insufficient bounds checking in the semtimedop system call.
CVE-2011-1767
Alexecy Dobriyan reported an issue in the GRE over IP implementation.
CVE-2011-1768
Alexecy Dobriyan reported an issue in the IP tunnels implementation.
CVE-2011-2022
Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.
CVE-2011-2182
Ben Hutchings reported an issue with the fix for CVE-2011-1017 (see above)
that made it insufficient to resolve the issue.
For the oldstable distribution (lenny), this problem has been fixed in version 2.6.26-26lenny3. Updates for arm and hppa are not yet available, but will be released as soon as possible.
The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:
Debian 5.0 (lenny)
user-mode-linux 2.6.26-1um-2+26lenny3
We recommend that you upgrade your linux-2.6 and user-mode-linux packages. These updates will not become active until after your system is rebooted. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion.
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)
iQIcBAEBAgAGBQJN/Uv8AAoJEBv4PF5U/IZAp7QQAJmbSplvSgno69C0IFRzRgGI FS3B6uq5zNcvucQ4O2u5Zj/rPRef/M2Lxj4Vx/9FQ+4SlV/Ryazu3iknLL2iyc8a 3zZBbo6S/OvhK0Prfd88ItCxXviYJchY91qp7Pm5TOkE1rM43XLhDAi1T1W507tY 2rgqUfWkmN0Xq4Ykh3uySsIH6VkLqC5Ay7n5jXapdf3wJkyl1pg/iu0ndTnHaRTC ByQehIMbj4OOivOcy06lS89Aro+KkgPRaA0lp5enegxUZTs5S5AIo7h6v9U078xr bcUcfrOsiTpVuTRND1L7kQQhPjmIv+UlzFjYuGPbHQxfZRVnVIlB4Ny3jIyN1aBx DMqxGR+novsYIuXAZWlsF17UYQXW5CFe+7aeS06bdaWWemJGkV0Mkfb72fwa3uLz sXlLp6fju2N5RQW7WVfjx89X7SAjKmYwQnCMbo0mwdRfujBNgbkm2xCrDy+QIE23 5BnAY18kXpqaRbXPJB0sy8V99Wnl1ZSRRzX0kOZVecrhKAoCUGPJS2X+bDEtIzhB OWzxcC7P94hega5JYzteSZcyBkGRUj4604NCzD38OdPqqWvR3oWtwDRAKIR7gZ/L PRoDZucqfYV+BhXy/ib55qTo/va5gjmnlUFMP2G/TVQk9XQ/q8TxxefmnQc+Qy3A P/Hlaop/HijmZLuNpJB4 =dXCB -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2012-0001 Synopsis: VMware ESXi and ESX updates to third party library and ESX Service Console Issue date: 2012-01-30 Updated on: 2012-01-30 (initial advisory)
CVE numbers: --- COS Kernel --- CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 --- COS cURL --- CVE-2011-2192 --- COS rpm --- CVE-2010-2059, CVE-2011-3378 --- COS samba --- CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694 --- COS python --- CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521 --- python library --- CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2011-1521
- Summary
VMware ESXi and ESX updates to third party library and ESX Service Console address several security issues.
- Relevant releases
ESXi 4.1 without patch ESXi410-201201401-SG
ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG, ESX410-201201407-SG
- Problem Description
a. ESX third party update for Service Console kernel
The ESX Service Console Operating System (COS) kernel is updated to
kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the
COS kernel.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201401-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
b. ESX third party update for Service Console cURL RPM
The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9
resolving a security issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201402-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
c. ESX third party update for Service Console nspr and nss RPMs
The ESX Service Console (COS) nspr and nss RPMs are updated to
nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving
a security issues.
A Certificate Authority (CA) issued fraudulent SSL certificates and
Netscape Portable Runtime (NSPR) and Network Security Services (NSS)
contain the built-in tokens of this fraudulent Certificate
Authority. This update renders all SSL certificates signed by the
fraudulent CA as untrusted for all uses.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201404-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
d. ESX third party update for Service Console rpm RPMs
The ESX Service Console Operating System (COS) rpm packages are
updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,
rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2
which fixes multiple security issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201406-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
e. ESX third party update for Service Console samba RPMs
The ESX Service Console Operating System (COS) samba packages are
updated to samba-client-3.0.33-3.29.el5_7.4,
samba-common-3.0.33-3.29.el5_7.4 and
libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security
issues in the Samba client.
Note that ESX does not include the Samba Web Administration Tool
(SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and
CVE-2011-2694.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201407-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
f. ESX third party update for Service Console python package
The ESX Service Console (COS) python package is updated to
2.4.3-44 which fixes multiple security issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201405-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
g. ESXi update to third party component python
The python third party library is updated to python 2.5.6 which
fixes multiple security issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 5.0 ESXi patch pending
ESXi 4.1 ESXi ESXi410-201201401-SG
ESXi 4.0 ESXi patch pending
ESXi 3.5 ESXi patch pending
ESX 4.1 ESX not affected
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
* hosted products are VMware Workstation, Player, ACE, Fusion.
- Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware ESXi 4.1
ESXi410-201201401
http://downloads.vmware.com/go/selfsupport-download
md5sum: BDF86F10A973346E26C9C2CD4C424E88
sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F
http://kb.vmware.com/kb/2009143
ESXi410-201201401 contains ESXi410-201201401-SG
VMware ESX 4.1
ESX410-201201001
http://downloads.vmware.com/go/selfsupport-download
md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F
sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC
http://kb.vmware.com/kb/2009142
ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and ESX410-201201407-SG
- References
CVE numbers
--- COS Kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901 --- COS cURL --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192 --- COS rpm --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378 --- COS samba --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 --- COS python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 --- python library --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521
- Change log
2012-01-30 VMSA-2012-0001 Initial security advisory in conjunction with the release of patches for ESX 4.1 and ESXi 4.1 on 2012-01-30.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2012 VMware Inc. All rights reserved. ========================================================================== Ubuntu Security Notice USN-1256-1 November 09, 2011
linux-lts-backport-natty vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in the kernel.
Software Description: - linux-lts-backport-natty: Linux kernel backport from Natty
Details:
It was discovered that the /proc filesystem did not correctly handle permission changes when programs executed. A local attacker could hold open files to examine details about programs running with higher privileges, potentially increasing the chances of exploiting additional vulnerabilities. (CVE-2011-1020)
Vasiliy Kulikov discovered that the Bluetooth stack did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-1078)
Vasiliy Kulikov discovered that the Bluetooth stack did not correctly check that device name strings were NULL terminated. A local attacker could exploit this to crash the system, leading to a denial of service, or leak contents of kernel stack memory, leading to a loss of privacy. (CVE-2011-1079)
Vasiliy Kulikov discovered that bridge network filtering did not check that name fields were NULL terminated. A local attacker could exploit this to leak contents of kernel stack memory, leading to a loss of privacy. (CVE-2011-1080)
Johan Hovold discovered that the DCCP network stack did not correctly handle certain packet combinations. A remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2011-1093)
Peter Huewe discovered that the TPM device did not correctly initialize memory. A local attacker could exploit this to read kernel heap memory contents, leading to a loss of privacy. (CVE-2011-1160)
Dan Rosenberg discovered that the IRDA subsystem did not correctly check certain field sizes. If a system was using IRDA, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-1180)
Ryan Sweat discovered that the GRO code did not correctly validate memory. In some configurations on systems using VLANs, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1478)
It was discovered that the security fix for CVE-2010-4250 introduced a regression. A remote attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-1479)
Dan Rosenberg discovered that the X.25 Rose network stack did not correctly handle certain fields. If a system was running with Rose enabled, a remote attacker could send specially crafted traffic to gain root privileges. (CVE-2011-1493)
It was discovered that the Stream Control Transmission Protocol (SCTP) implementation incorrectly calculated lengths. If the net.sctp.addip_enable variable was turned on, a remote attacker could send specially crafted traffic to crash the system. (CVE-2011-1573)
Ryan Sweat discovered that the kernel incorrectly handled certain VLAN packets. On some systems, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1576)
Timo Warns discovered that the GUID partition parsing routines did not correctly validate certain structures. A local attacker with physical access could plug in a specially crafted block device to crash the system, leading to a denial of service. (CVE-2011-1577)
Phil Oester discovered that the network bonding system did not correctly handle large queues. On some systems, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1581)
It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. (CVE-2011-1585)
It was discovered that the GRE protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ip_gre module was loading, and crash the system, leading to a denial of service. (CVE-2011-1767)
It was discovered that the IP/IP protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ipip module was loading, and crash the system, leading to a denial of service. (CVE-2011-1768)
Ben Greear discovered that CIFS did not correctly handle direct I/O. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2011-1771)
Timo Warns discovered that the EFI GUID partition table was not correctly parsed. A physically local attacker that could insert mountable devices could exploit this to crash the system or possibly gain root privileges. (CVE-2011-1776)
Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not correctly check the origin of mount points. A local attacker could exploit this to trick the system into unmounting arbitrary mount points, leading to a denial of service. (CVE-2011-1833)
Andrea Righi discovered a race condition in the KSM memory merging support. (CVE-2011-2183)
Dan Rosenberg discovered that the IPv4 diagnostic routines did not correctly validate certain requests. (CVE-2011-2213)
It was discovered that an mmap() call with the MAP_PRIVATE flag on "/dev/zero" was incorrectly handled. (CVE-2011-2479)
Vasiliy Kulikov discovered that taskstats listeners were not correctly handled. A local attacker could expoit this to exhaust memory and CPU resources, leading to a denial of service. (CVE-2011-2484)
Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. (CVE-2011-2491)
It was discovered that Bluetooth l2cap and rfcomm did not correctly initialize structures. A local attacker could exploit this to read portions of the kernel stack, leading to a loss of privacy. (CVE-2011-2492)
Sami Liedes discovered that ext4 did not correctly handle missing root inodes. A local attacker could trigger the mount of a specially crafted filesystem to cause the system to crash, leading to a denial of service. (CVE-2011-2493)
Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. (CVE-2011-2494)
Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. (CVE-2011-2495)
Robert Swiecki discovered that mapping extensions were incorrectly handled. (CVE-2011-2496)
Dan Rosenberg discovered that the Bluetooth stack incorrectly handled certain L2CAP requests. If a system was using Bluetooth, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-2497)
It was discovered that the wireless stack incorrectly verified SSID lengths. (CVE-2011-2517)
Ben Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being incorrectly handled. (CVE-2011-2525)
It was discovered that GFS2 did not correctly check block sizes. (CVE-2011-2689)
It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. (CVE-2011-2695)
Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. A remote attacker could exploit this to exhaust network resources, leading to a denial of service. (CVE-2011-2699)
Mauro Carvalho Chehab discovered that the si4713 radio driver did not correctly check the length of memory copies. (CVE-2011-2700)
Herbert Xu discovered that certain fields were incorrectly handled when Generic Receive Offload (CVE-2011-2723)
Christian Ohm discovered that the perf command looks for configuration files in the current directory. If a privileged user were tricked into running perf in a directory containing a malicious configuration file, an attacker could run arbitrary commands and possibly gain privileges. (CVE-2011-2905)
Vasiliy Kulikov discovered that the Comedi driver did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-2909)
The performance counter subsystem did not correctly handle certain counters. (CVE-2011-2918)
Time Warns discovered that long symlinks were incorrectly handled on Be filesystems. A local attacker could exploit this with a malformed Be filesystem and crash the system, leading to a denial of service. (CVE-2011-2928)
Qianfeng Zhang discovered that the bridge networking interface incorrectly handled certain network packets. A remote attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2942)
Dan Kaminsky discovered that the kernel incorrectly handled random sequence number generation. An attacker could use this flaw to possibly predict sequence numbers and inject packets. (CVE-2011-3188)
Darren Lavender discovered that the CIFS client incorrectly handled certain large values. (CVE-2011-3191)
Yasuaki Ishimatsu discovered a flaw in the kernel's clock implementation. A local unprivileged attacker could exploit this causing a denial of service. (CVE-2011-3209)
Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had no prefixpaths. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2011-3363)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 10.04 LTS: linux-image-2.6.38-12-generic 2.6.38-12.51~lucid1 linux-image-2.6.38-12-generic-pae 2.6.38-12.51~lucid1 linux-image-2.6.38-12-server 2.6.38-12.51~lucid1 linux-image-2.6.38-12-virtual 2.6.38-12.51~lucid1
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: http://www.ubuntu.com/usn/usn-1256-1 CVE-2011-1020, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1160, CVE-2011-1180, CVE-2011-1478, CVE-2011-1479, CVE-2011-1493, CVE-2011-1573, CVE-2011-1576, CVE-2011-1577, CVE-2011-1581, CVE-2011-1585, CVE-2011-1767, CVE-2011-1768, CVE-2011-1771, CVE-2011-1776, CVE-2011-1833, CVE-2011-2183, CVE-2011-2213, CVE-2011-2479, CVE-2011-2484, CVE-2011-2491, CVE-2011-2492, CVE-2011-2493, CVE-2011-2494, CVE-2011-2495, CVE-2011-2496, CVE-2011-2497, CVE-2011-2517, CVE-2011-2525, CVE-2011-2689, CVE-2011-2695, CVE-2011-2699, CVE-2011-2700, CVE-2011-2723, CVE-2011-2905, CVE-2011-2909,
Package Information: https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1
. (CVE-2011-1598, CVE-2011-1748)
Vasiliy Kulikov discovered that the AGP driver did not check certain ioctl values.
CVE-2011-1016
Marek Olšák discovered an issue in the driver for ATI/AMD Radeon video
chips.
This update also includes changes queued for the next point release of Debian 6.0, which also fix various non-security issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0028", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.38.7" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.38.2" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.38" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.38.1" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.38.5" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.0" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.38.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.38.4" }, { "model": "kernel", "scope": "lte", "trust": 1.0, "vendor": "linux", "version": "2.6.38.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.38.6" }, { "model": "kernel", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "2.6.39" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.43" }, { "model": "kernel -test6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.1" }, { "model": "kernel rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.37" }, { "model": "linux enterprise server unsupported extras", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.6" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.15" }, { "model": "kernel 2.6.36-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.46" }, { "model": "kernel 2.6.18-8.1.8.el5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "linux enterprise high availability extension sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "project openvz 028stab085.2", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.48" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.16" }, { "model": "kernel 2.6.21-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.38" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.8" }, { "model": "kernel -test3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.1" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.6" }, { "model": "kernel 2.6.31-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.6" }, { "model": "kernel rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "hat enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.4" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel git2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel git1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.14" }, { "model": "kernel 2.6.36-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.6" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.30" }, { "model": "project openvz 028stab081.1", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29.1" }, { "model": "kernel 2.6.35-rc5-git5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -rc6-git6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.4" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23" }, { "model": "kernel git4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.1" }, { "model": "project openvz 042stab037.1", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.5" }, { "model": "kernel rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.4" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "kernel rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.267" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.7" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "kernel -test9-cvs", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.214" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "kernel 2.6.32-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.22-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.6" }, { "model": "kernel 2.6.33-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.31-rc9", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.7" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.16" }, { "model": "kernel 2.6.36-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.54" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.12" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2" }, { "model": "kernel 2.6.24-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.35-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.09" }, { "model": "kernel -test2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel 2.6.29-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel final", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.9" }, { "model": "hat enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "kernel 2.6.37-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.6" }, { "model": "kernel 2.6.33-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.3" }, { "model": "kernel -git7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel 2.6.31-git11", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.12" }, { "model": "kernel rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "kernel 2.6.29-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.45" }, { "model": "project openvz 028stab089.1", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel 2.6.31-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "kernel 2.6.31-rc5-git3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.12" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.39" }, { "model": "kernel rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.50" }, { "model": "kernel rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.47" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "hat enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "kernel 2.6.35-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.11" }, { "model": "kernel -git1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "project openvz 042stab053.5", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.11" }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.5" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.4" }, { "model": "kernel 2.6.32-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.33.1" }, { "model": "kernel -git14", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.273" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.9" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.5" }, { "model": "kernel -test5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel -rc7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.8" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.2" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.8" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.6" }, { "model": "kernel 2.6.22-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -test8", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.35" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.3" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel 2.6.27-git3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20-2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.34" }, { "model": "kernel -rc8-git5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel 2.6.36-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel git5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.13" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.12" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.8" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel -rc7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.10" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.1" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.27" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.10" }, { "model": "kernel -test1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.33.7" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.8.1" }, { "model": "kernel 2.6.35-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.14" }, { "model": "project openvz 042stab044.17", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "project openvz 042stab039.10", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.8" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel 2.6.28-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.6" }, { "model": "kernel 2.6.33-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.51" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.33" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.5" }, { "model": "kernel 2.6.34-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.49" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.11" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.9" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1" }, { "model": "kernel 2.6.37-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.24" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.8" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.5" }, { "model": "enterprise mrg for red hat enterprise linux version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "v15" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.10" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.6" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2712" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18-53" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.5" }, { "model": "kernel 2.6.34-rc2-git1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.4" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.40" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.2" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.5" }, { "model": "kernel -rc7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "kernel 2.6.25-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.4" }, { "model": "kernel 2.6.32-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.14" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.9" }, { "model": "kernel -rc8", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel 2.6.32-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15-27.48" }, { "model": "kernel git", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.216" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.2" }, { "model": "project openvz 042stab044.11", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.24" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel 2.6.33-rc6-git5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.28-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.3" }, { "model": "kernel 2.6.34-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.5" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.12" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.3" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.7" }, { "model": "kernel 2.6.20-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel git3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.10" }, { "model": "hat enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3113" }, { "model": "kernel 2.6.32-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.2" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.12" }, { "model": "kernel rc7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.7" }, { "model": "kernel -git8", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.14" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1" }, { "model": "kernel -git5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "kernel git", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.217" }, { "model": "kernel 2.6.37-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.24-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -test7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel 2.6.32-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.22" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.2" }, { "model": "kernel 2.6.34-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.3" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.1" }, { "model": "kernel 2.6.21-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel rc7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.51" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.3" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel -git13", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.37.2" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "hat enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "kernel -test11", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.6" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23" }, { "model": "kernel -git8", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.46" }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.1" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "kernel rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "kernel 2.6.21-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.26-rc5-git1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel -rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.7" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.8" }, { "model": "kernel 2.6.33-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 2.6.33-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.52" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.10" }, { "model": "kernel 2.6.21-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34" }, { "model": "kernel -test10", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "hat enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.11" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.12" }, { "model": "kernel rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2519" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.4" }, { "model": "kernel rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.6" }, { "model": "kernel 2.6.36-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.2" }, { "model": "project openvz 042stab055.10", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.53" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.41" }, { "model": "kernel -test4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "kernel 2.6.34-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.49" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel 2.6.28-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.6" }, { "model": "kernel 2.6.35-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1613" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.31" }, { "model": "project openvz 028stab091.1", "scope": "ne", "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.2" }, { "model": "project openvz 042stab049.6", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "kernel 2.6.34-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.29" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.17" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.10" }, { "model": "kernel rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.3" }, { "model": "kernel 2.6.29-rc2-git1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "kernel 2.6.32-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.44" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.32" }, { "model": "kernel rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.14" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "kernel 2.6.38-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.13" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel 2.6.33-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.6" }, { "model": "kernel rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.22" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel 2.6.37rc", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.14" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "kernel rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.35.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.4" }, { "model": "kernel rc7", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.4" }, { "model": "kernel -rc4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.8" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.33" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23" }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.26" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.5" }, { "model": "kernel rc6", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.21" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.276" }, { "model": "kernel 2.6.31-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.17" }, { "model": "kernel -rc1", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23" }, { "model": "kernel 2.6.28-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.315" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.5" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1627" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.4" }, { "model": "kernel -rc3", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.20" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.12" }, { "model": "kernel -rc2", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "kernel -rc5", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "kernel -test9", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "jp1/it service level management manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-50" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-11-02" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-11" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-10-03" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-10" }, { "model": "jp1/it service level management-manager", "scope": "ne", "trust": 0.3, "vendor": "hitachi", "version": "09-51" }, { "model": "jp1/it resource management-manager", "scope": "ne", "trust": 0.3, "vendor": "hitachi", "version": "09-50-02" }, { "model": "jp1/it resource management-manager", "scope": "ne", "trust": 0.3, "vendor": "hitachi", "version": "09-11-05" } ], "sources": [ { "db": "BID", "id": "46616" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "CNNVD", "id": "CNNVD-201206-406" }, { "db": "NVD", "id": "CVE-2011-1080" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:linux:linux_kernel", "vulnerable": true }, { "cpe22Uri": "cpe:/a:vmware:esx", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002829" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Hitachi", "sources": [ { "db": "BID", "id": "51749" }, { "db": "CNNVD", "id": "CNNVD-201201-419" } ], "trust": 0.9 }, "cve": "CVE-2011-1080", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2011-1080", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-1080", "trust": 1.0, "value": "LOW" }, { "author": "NVD", "id": "CVE-2011-1080", "trust": 0.8, "value": "Low" }, { "author": "CNNVD", "id": "CNNVD-201206-406", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "CNNVD", "id": "CNNVD-201206-406" }, { "db": "NVD", "id": "CVE-2011-1080" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line. The Linux kernel is prone to multiple local information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information that may lead to further attacks. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2264-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nJune 18, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : privilege escalation/denial of service/information leak\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2010-2524 CVE-2010-3875 CVE-2010-4075 CVE-2010-4655 \n CVE-2011-0695 CVE-2011-0710 CVE-2011-0711 CVE-2011-0726\n CVE-2011-1010 CVE-2011-1012 CVE-2011-1017 CVE-2011-1078 \n CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1093 \n CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171\n CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182\n CVE-2011-1477 CVE-2011-1493 CVE-2011-1577 CVE-2011-1593\n CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748\n CVE-2011-1759 CVE-2011-1767 CVE-2011-1768 CVE-2011-1776\n CVE-2011-2022 CVE-2011-2182\nDebian Bug : 618485\n\nSeveral vulnerabilities have been discovered in the Linux kernel that may lead\nto a privilege escalation, denial of service or information leak. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2010-2524\n\n David Howells reported an issue in the Common Internet File System (CIFS). \n\nCVE-2010-4075\n\n Dan Rosenberg reported an issue in the tty layer that may allow local\n users to obtain access to sensitive kernel memory. \n \nCVE-2011-0695\n\n Jens Kuehnel reported an issue in the InfiniBand stack. \n\nCVE-2011-0710\n\n Al Viro reported an issue in the /proc/\u003cpid\u003e/status interface on the\n s390 architecture. Local users could gain access to sensitive memory\n in processes they do not own via the task_show_regs entry. \n\nCVE-2011-0711\n\n Dan Rosenberg reported an issue in the XFS filesystem. Local\n users could learn the text location of a process, defeating protections\n provided by address space layout randomization (ASLR). \n Users with physical access can gain access to sensitive kernel memory or\n gain elevated privileges by adding a storage device with a specially\n crafted LDM partition. \n \nCVE-2011-1080\n\n Vasiliy Kulikov discovered an issue in the Netfilter subsystem. \n\nCVE-2011-1160\n\n Peter Huewe reported an issue in the Linux kernel\u0027s support for TPM security\n chips. \n\nCVE-2011-1163\n\n Timo Warns reported an issue in the kernel support for Alpha OSF format disk\n partitions. \n\nCVE-2011-1170\n\n Vasiliy Kulikov reported an issue in the Netfilter arp table\n implementation. \n\nCVE-2011-1171\n\n Vasiliy Kulikov reported an issue in the Netfilter IP table\n implementation. \n \nCVE-2011-1172\n\n Vasiliy Kulikov reported an issue in the Netfilter IP6 table\n implementation. \n \nCVE-2011-1173\n\n Vasiliy Kulikov reported an issue in the Acorn Econet protocol\n implementation. \n\nCVE-2011-1180\n\n Dan Rosenberg reported a buffer overflow in the Information Access Service\n of the IrDA protocol, used for Infrared devices. \n\nCVE-2011-1182\n\n Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local\n users can generate signals with falsified source pid and uid information. \n\nCVE-2011-1477\n\n Dan Rosenberg reported issues in the Open Sound System driver for cards that\n include a Yamaha FM synthesizer chip. This issue does not affect\n official Debian Linux image packages as they no longer provide support for\n OSS. However, custom kernels built from Debians linux-source-2.6.32 may\n have enabled this configuration and would therefore be vulnerable. \n\nCVE-2011-1493\n\n Dan Rosenburg reported two issues in the Linux implementation of the\n Amateur Radio X.25 PLP (Rose) protocol. \n\nCVE-2011-1598\n\n Dave Jones reported an issue in the Broadcast Manager Controller Area\n Network (CAN/BCM) protocol that may allow local users to cause a NULL\n pointer dereference, resulting in a denial of service. \n\nCVE-2011-1745\n\n Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n installations, this is exploitable only by users in the video group. \n\nCVE-2011-1746\n\n Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is\n exploitable only by users in the video group. \n\nCVE-2011-1748\n\n Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw\n socket implementation which permits ocal users to cause a NULL pointer\n dereference, resulting in a denial of service. \n \nCVE-2011-1759\n\n Dan Rosenberg reported an issue in the support for executing \"old ABI\"\n binaries on ARM processors. Local users can obtain elevated privileges due\n to insufficient bounds checking in the semtimedop system call. \n\nCVE-2011-1767\n\n Alexecy Dobriyan reported an issue in the GRE over IP implementation. \n\nCVE-2011-1768\n\n Alexecy Dobriyan reported an issue in the IP tunnels implementation. \n\nCVE-2011-2022\n\n Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n installations, this is exploitable only by users in the video group. \n\nCVE-2011-2182\n\n Ben Hutchings reported an issue with the fix for CVE-2011-1017 (see above)\n that made it insufficient to resolve the issue. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 2.6.26-26lenny3. Updates for arm and hppa are not yet available,\nbut will be released as soon as possible. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 5.0 (lenny)\n user-mode-linux 2.6.26-1um-2+26lenny3\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \nThese updates will not become active until after your system is rebooted. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n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\nP/Hlaop/HijmZLuNpJB4\n=dXCB\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n ----------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2012-0001\nSynopsis: VMware ESXi and ESX updates to third party library\n and ESX Service Console\nIssue date: 2012-01-30\nUpdated on: 2012-01-30 (initial advisory)\n\nCVE numbers: --- COS Kernel ---\n CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n CVE-2011-1080, CVE-2011-1093, CVE-2011-1163,\n CVE-2011-1166, CVE-2011-1170, CVE-2011-1171,\n CVE-2011-1172, CVE-2011-1494, CVE-2011-1495,\n CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n CVE-2011-0695, CVE-2011-0711, CVE-2011-1044,\n CVE-2011-1182, CVE-2011-1573, CVE-2011-1576,\n CVE-2011-1593, CVE-2011-1745, CVE-2011-1746,\n CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n CVE-2011-2213, CVE-2011-2492, CVE-2011-1780,\n CVE-2011-2525, CVE-2011-2689, CVE-2011-2482,\n CVE-2011-2491, CVE-2011-2495, CVE-2011-2517,\n CVE-2011-2519, CVE-2011-2901\n --- COS cURL ---\n CVE-2011-2192\n --- COS rpm ---\n CVE-2010-2059, CVE-2011-3378\n --- COS samba ---\n CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n CVE-2011-2522, CVE-2011-2694\n --- COS python ---\n CVE-2009-3720, CVE-2010-3493, CVE-2011-1015,\n CVE-2011-1521\n --- python library ---\n CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n CVE-2010-2089, CVE-2011-1521\n ----------------------------------------------------------------------\n\n1. Summary\n\n VMware ESXi and ESX updates to third party library and ESX Service\n Console address several security issues. \n\n2. Relevant releases\n\n ESXi 4.1 without patch ESXi410-201201401-SG\n\n ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG,\n ESX410-201201404-SG, ESX410-201201405-SG,\n ESX410-201201406-SG, ESX410-201201407-SG\n\n3. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n The ESX Service Console Operating System (COS) kernel is updated to\n kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the\n COS kernel. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201401-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. ESX third party update for Service Console cURL RPM\n\n The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9\n resolving a security issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201402-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. ESX third party update for Service Console nspr and nss RPMs\n\n The ESX Service Console (COS) nspr and nss RPMs are updated to\n nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving\n a security issues. \n\n A Certificate Authority (CA) issued fraudulent SSL certificates and\n Netscape Portable Runtime (NSPR) and Network Security Services (NSS)\n contain the built-in tokens of this fraudulent Certificate\n Authority. This update renders all SSL certificates signed by the\n fraudulent CA as untrusted for all uses. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201404-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n d. ESX third party update for Service Console rpm RPMs\n\n The ESX Service Console Operating System (COS) rpm packages are\n updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,\n rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2\n which fixes multiple security issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201406-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n e. ESX third party update for Service Console samba RPMs\n\n The ESX Service Console Operating System (COS) samba packages are\n updated to samba-client-3.0.33-3.29.el5_7.4,\n samba-common-3.0.33-3.29.el5_7.4 and\n libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security\n issues in the Samba client. \n\n Note that ESX does not include the Samba Web Administration Tool\n (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and\n CVE-2011-2694. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201407-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n f. ESX third party update for Service Console python package\n\n The ESX Service Console (COS) python package is updated to\n 2.4.3-44 which fixes multiple security issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201405-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESXi update to third party component python\n\n The python third party library is updated to python 2.5.6 which\n fixes multiple security issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 5.0 ESXi patch pending\n ESXi 4.1 ESXi ESXi410-201201401-SG\n ESXi 4.0 ESXi patch pending\n ESXi 3.5 ESXi patch pending\n\n ESX 4.1 ESX not affected\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n\n VMware ESXi 4.1\n ---------------\n ESXi410-201201401\n http://downloads.vmware.com/go/selfsupport-download\n md5sum: BDF86F10A973346E26C9C2CD4C424E88 \n sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F\n http://kb.vmware.com/kb/2009143\n ESXi410-201201401 contains ESXi410-201201401-SG\n\n VMware ESX 4.1\n --------------\n ESX410-201201001\n http://downloads.vmware.com/go/selfsupport-download\n md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F \n sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC\n http://kb.vmware.com/kb/2009142\n\n ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG,\n ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and\n ESX410-201201407-SG\n\n5. References\n\n CVE numbers\n\n --- COS Kernel ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901\n --- COS cURL ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192\n --- COS rpm ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\n --- COS samba ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694\n --- COS python ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n --- python library ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n\n ----------------------------------------------------------------------\n\n6. Change log\n\n 2012-01-30 VMSA-2012-0001\n Initial security advisory in conjunction with the release of patches\n for ESX 4.1 and ESXi 4.1 on 2012-01-30. \n\n ----------------------------------------------------------------------\n\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc. All rights reserved. ==========================================================================\nUbuntu Security Notice USN-1256-1\nNovember 09, 2011\n\nlinux-lts-backport-natty vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-backport-natty: Linux kernel backport from Natty\n\nDetails:\n\nIt was discovered that the /proc filesystem did not correctly handle\npermission changes when programs executed. A local attacker could hold open\nfiles to examine details about programs running with higher privileges,\npotentially increasing the chances of exploiting additional\nvulnerabilities. (CVE-2011-1020)\n\nVasiliy Kulikov discovered that the Bluetooth stack did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-1078)\n\nVasiliy Kulikov discovered that the Bluetooth stack did not correctly check\nthat device name strings were NULL terminated. A local attacker could\nexploit this to crash the system, leading to a denial of service, or leak\ncontents of kernel stack memory, leading to a loss of privacy. \n(CVE-2011-1079)\n\nVasiliy Kulikov discovered that bridge network filtering did not check that\nname fields were NULL terminated. A local attacker could exploit this to\nleak contents of kernel stack memory, leading to a loss of privacy. \n(CVE-2011-1080)\n\nJohan Hovold discovered that the DCCP network stack did not correctly\nhandle certain packet combinations. A remote attacker could send specially\ncrafted network traffic that would crash the system, leading to a denial of\nservice. (CVE-2011-1093)\n\nPeter Huewe discovered that the TPM device did not correctly initialize\nmemory. A local attacker could exploit this to read kernel heap memory\ncontents, leading to a loss of privacy. (CVE-2011-1160)\n\nDan Rosenberg discovered that the IRDA subsystem did not correctly check\ncertain field sizes. If a system was using IRDA, a remote attacker could\nsend specially crafted traffic to crash the system or gain root privileges. \n(CVE-2011-1180)\n\nRyan Sweat discovered that the GRO code did not correctly validate memory. \nIn some configurations on systems using VLANs, a remote attacker could send\nspecially crafted traffic to crash the system, leading to a denial of\nservice. (CVE-2011-1478)\n\nIt was discovered that the security fix for CVE-2010-4250 introduced a\nregression. A remote attacker could exploit this to crash the system,\nleading to a denial of service. (CVE-2011-1479)\n\nDan Rosenberg discovered that the X.25 Rose network stack did not correctly\nhandle certain fields. If a system was running with Rose enabled, a remote\nattacker could send specially crafted traffic to gain root privileges. \n(CVE-2011-1493)\n\nIt was discovered that the Stream Control Transmission Protocol (SCTP)\nimplementation incorrectly calculated lengths. If the net.sctp.addip_enable\nvariable was turned on, a remote attacker could send specially crafted\ntraffic to crash the system. (CVE-2011-1573)\n\nRyan Sweat discovered that the kernel incorrectly handled certain VLAN\npackets. On some systems, a remote attacker could send specially crafted\ntraffic to crash the system, leading to a denial of service. \n(CVE-2011-1576)\n\nTimo Warns discovered that the GUID partition parsing routines did not\ncorrectly validate certain structures. A local attacker with physical\naccess could plug in a specially crafted block device to crash the system,\nleading to a denial of service. (CVE-2011-1577)\n\nPhil Oester discovered that the network bonding system did not correctly\nhandle large queues. On some systems, a remote attacker could send\nspecially crafted traffic to crash the system, leading to a denial of\nservice. (CVE-2011-1581)\n\nIt was discovered that CIFS incorrectly handled authentication. When a user\nhad a CIFS share mounted that required authentication, a local user could\nmount the same share without knowing the correct password. (CVE-2011-1585)\n\nIt was discovered that the GRE protocol incorrectly handled netns\ninitialization. A remote attacker could send a packet while the ip_gre\nmodule was loading, and crash the system, leading to a denial of service. \n(CVE-2011-1767)\n\nIt was discovered that the IP/IP protocol incorrectly handled netns\ninitialization. A remote attacker could send a packet while the ipip module\nwas loading, and crash the system, leading to a denial of service. \n(CVE-2011-1768)\n\nBen Greear discovered that CIFS did not correctly handle direct I/O. A\nlocal attacker with access to a CIFS partition could exploit this to crash\nthe system, leading to a denial of service. (CVE-2011-1771)\n\nTimo Warns discovered that the EFI GUID partition table was not correctly\nparsed. A physically local attacker that could insert mountable devices\ncould exploit this to crash the system or possibly gain root privileges. \n(CVE-2011-1776)\n\nVasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not\ncorrectly check the origin of mount points. A local attacker could exploit\nthis to trick the system into unmounting arbitrary mount points, leading to\na denial of service. (CVE-2011-1833)\n\nAndrea Righi discovered a race condition in the KSM memory merging support. (CVE-2011-2183)\n\nDan Rosenberg discovered that the IPv4 diagnostic routines did not\ncorrectly validate certain requests. (CVE-2011-2213)\n\nIt was discovered that an mmap() call with the MAP_PRIVATE flag on\n\"/dev/zero\" was incorrectly handled. (CVE-2011-2479)\n\nVasiliy Kulikov discovered that taskstats listeners were not correctly\nhandled. A local attacker could expoit this to exhaust memory and CPU\nresources, leading to a denial of service. (CVE-2011-2484)\n\nVasily Averin discovered that the NFS Lock Manager (NLM) incorrectly\nhandled unlock requests. (CVE-2011-2491)\n\nIt was discovered that Bluetooth l2cap and rfcomm did not correctly\ninitialize structures. A local attacker could exploit this to read portions\nof the kernel stack, leading to a loss of privacy. (CVE-2011-2492)\n\nSami Liedes discovered that ext4 did not correctly handle missing root\ninodes. A local attacker could trigger the mount of a specially crafted\nfilesystem to cause the system to crash, leading to a denial of service. \n(CVE-2011-2493)\n\nVasiliy Kulikov discovered that taskstats did not enforce access\nrestrictions. (CVE-2011-2494)\n\nVasiliy Kulikov discovered that /proc/PID/io did not enforce access\nrestrictions. (CVE-2011-2495)\n\nRobert Swiecki discovered that mapping extensions were incorrectly handled. (CVE-2011-2496)\n\nDan Rosenberg discovered that the Bluetooth stack incorrectly handled\ncertain L2CAP requests. If a system was using Bluetooth, a remote attacker\ncould send specially crafted traffic to crash the system or gain root\nprivileges. (CVE-2011-2497)\n\nIt was discovered that the wireless stack incorrectly verified SSID\nlengths. (CVE-2011-2517)\n\nBen Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being\nincorrectly handled. (CVE-2011-2525)\n\nIt was discovered that GFS2 did not correctly check block sizes. (CVE-2011-2689)\n\nIt was discovered that the EXT4 filesystem contained multiple off-by-one\nflaws. (CVE-2011-2695)\n\nFernando Gont discovered that the IPv6 stack used predictable fragment\nidentification numbers. A remote attacker could exploit this to exhaust\nnetwork resources, leading to a denial of service. (CVE-2011-2699)\n\nMauro Carvalho Chehab discovered that the si4713 radio driver did not\ncorrectly check the length of memory copies. (CVE-2011-2700)\n\nHerbert Xu discovered that certain fields were incorrectly handled when\nGeneric Receive Offload (CVE-2011-2723)\n\nChristian Ohm discovered that the perf command looks for configuration\nfiles in the current directory. If a privileged user were tricked into\nrunning perf in a directory containing a malicious configuration file, an\nattacker could run arbitrary commands and possibly gain privileges. \n(CVE-2011-2905)\n\nVasiliy Kulikov discovered that the Comedi driver did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-2909)\n\nThe performance counter subsystem did not correctly handle certain\ncounters. (CVE-2011-2918)\n\nTime Warns discovered that long symlinks were incorrectly handled on Be\nfilesystems. A local attacker could exploit this with a malformed Be\nfilesystem and crash the system, leading to a denial of service. \n(CVE-2011-2928)\n\nQianfeng Zhang discovered that the bridge networking interface incorrectly\nhandled certain network packets. A remote attacker could exploit this to\ncrash the system, leading to a denial of service. (CVE-2011-2942)\n\nDan Kaminsky discovered that the kernel incorrectly handled random sequence\nnumber generation. An attacker could use this flaw to possibly predict\nsequence numbers and inject packets. (CVE-2011-3188)\n\nDarren Lavender discovered that the CIFS client incorrectly handled certain\nlarge values. \n(CVE-2011-3191)\n\nYasuaki Ishimatsu discovered a flaw in the kernel\u0027s clock implementation. A\nlocal unprivileged attacker could exploit this causing a denial of service. \n(CVE-2011-3209)\n\nYogesh Sharma discovered that CIFS did not correctly handle UNCs that had\nno prefixpaths. A local attacker with access to a CIFS partition could\nexploit this to crash the system, leading to a denial of service. \n(CVE-2011-3363)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.04 LTS:\n linux-image-2.6.38-12-generic 2.6.38-12.51~lucid1\n linux-image-2.6.38-12-generic-pae 2.6.38-12.51~lucid1\n linux-image-2.6.38-12-server 2.6.38-12.51~lucid1\n linux-image-2.6.38-12-virtual 2.6.38-12.51~lucid1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. \n\nReferences:\n http://www.ubuntu.com/usn/usn-1256-1\n CVE-2011-1020, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080,\n CVE-2011-1093, CVE-2011-1160, CVE-2011-1180, CVE-2011-1478,\n CVE-2011-1479, CVE-2011-1493, CVE-2011-1573, CVE-2011-1576,\n CVE-2011-1577, CVE-2011-1581, CVE-2011-1585, CVE-2011-1767,\n CVE-2011-1768, CVE-2011-1771, CVE-2011-1776, CVE-2011-1833,\n CVE-2011-2183, CVE-2011-2213, CVE-2011-2479, CVE-2011-2484,\n CVE-2011-2491, CVE-2011-2492, CVE-2011-2493, CVE-2011-2494,\n CVE-2011-2495, CVE-2011-2496, CVE-2011-2497, CVE-2011-2517,\n CVE-2011-2525, CVE-2011-2689, CVE-2011-2695, CVE-2011-2699,\n CVE-2011-2700, CVE-2011-2723, CVE-2011-2905, CVE-2011-2909,\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1\n\n\n. (CVE-2011-1598, CVE-2011-1748)\n\nVasiliy Kulikov discovered that the AGP driver did not check certain ioctl\nvalues. \n\nCVE-2011-1016\n\n Marek Ol\u0161\u00e1k discovered an issue in the driver for ATI/AMD Radeon video\n chips. \n\nThis update also includes changes queued for the next point release of\nDebian 6.0, which also fix various non-security issues. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/", "sources": [ { "db": "NVD", "id": "CVE-2011-1080" }, { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "BID", "id": "46616" }, { "db": "BID", "id": "51749" }, { "db": "PACKETSTORM", "id": "102430" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "106798" }, { "db": "PACKETSTORM", "id": "105266" }, { "db": "PACKETSTORM", "id": "101680" }, { "db": "PACKETSTORM", "id": "104250" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-1080", "trust": 3.3 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2011/03/01/10", "trust": 1.6 }, { "db": "BID", "id": "51749", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2012-002829", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201201-419", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201206-406", "trust": 0.6 }, { "db": "BID", "id": "46616", "trust": 0.3 }, { "db": "HITACHI", "id": "HS12-005", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "102430", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109299", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106798", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105266", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101680", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "104250", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "46616" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "PACKETSTORM", "id": "102430" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "106798" }, { "db": "PACKETSTORM", "id": "105266" }, { "db": "PACKETSTORM", "id": "101680" }, { "db": "PACKETSTORM", "id": "104250" }, { "db": "CNNVD", "id": "CNNVD-201201-419" }, { "db": "CNNVD", "id": "CNNVD-201206-406" }, { "db": "NVD", "id": "CVE-2011-1080" } ] }, "id": "VAR-201206-0028", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.225 }, "last_update_date": "2024-11-28T19:38:23.758000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ASA-2011-208", "trust": 0.8, "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "title": "ChangeLog-2.6.39", "trust": 0.8, "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "title": "bridge: netfilter: fix information leak", "trust": 0.8, "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "title": "linux/kernel/git/torvalds/linux-2.6.git / commit", "trust": 0.8, "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "title": "Linux Kernel Archives", "trust": 0.8, "url": "http://www.kernel.org" }, { "title": "Bug 681262", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "title": "RHSA-2011:0833", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "title": "VMSA-2012-0001", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/VMSA-2012-0001.html" }, { "title": "linux-3.4.4", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=43488" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "CNNVD", "id": "CNNVD-201206-406" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "NVD", "id": "CVE-2011-1080" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2011-0833.html" }, { "trust": 1.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "trust": 1.6, "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "trust": 1.6, "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39" }, { "trust": 1.6, "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" }, { "trust": 1.6, "url": "http://downloads.avaya.com/css/p8/documents/100145416" }, { "trust": 1.6, "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1080" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/51749" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1493" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1160" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1180" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171" }, { "trust": 0.3, "url": "https://lkml.org/lkml/2011/2/14/49" }, { "trust": 0.3, "url": "https://lkml.org/lkml/2011/2/14/50" }, { "trust": 0.3, "url": "https://lkml.org/lkml/2011/2/14/51" }, { "trust": 0.3, "url": "http://wiki.openvz.org/download/kernel/rhel5/028stab091.1" }, { "trust": 0.3, "url": "http://wiki.openvz.org/download/kernel/rhel6/042stab061.2" }, { "trust": 0.3, "url": "http://www.kernel.org/" }, { "trust": 0.3, "url": "http://wiki.openvz.org/main_page" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0001.html" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100145416" }, { "trust": 0.3, "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1593" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1577" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1173" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1020" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1090" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1477" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1017" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3875" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1573" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2484" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1581" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1585" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1771" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1833" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1478" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1598" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1745" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1746" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4075" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0710" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4655" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1012" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2495" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2901" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2522" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1015" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1780" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2525" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1746" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4649" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4649" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1078" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1745" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1015" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1163" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1936" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1494" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2689" }, { "trust": 0.1, "url": "http://downloads.vmware.com/go/selfsupport-download" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2519" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0726" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3560" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2009143" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1763" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1044" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2482" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3493" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1521" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0711" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1171" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2213" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0787" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1521" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1577" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2491" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2059" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1172" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1182" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1634" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0787" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0695" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2517" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1079" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1044" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2009142" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2022" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1593" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1170" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2694" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0547" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2059" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3493" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1576" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3378" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1495" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1776" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2183" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2493" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1256-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1776" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2479" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1767" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1479" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1768" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1576" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1748" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1212-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.15" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0463" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2022" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1770" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1476" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1016" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1189-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/2.6.24-29.93" } ], "sources": [ { "db": "BID", "id": "46616" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "PACKETSTORM", "id": "102430" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "106798" }, { "db": "PACKETSTORM", "id": "105266" }, { "db": "PACKETSTORM", "id": "101680" }, { "db": "PACKETSTORM", "id": "104250" }, { "db": "CNNVD", "id": "CNNVD-201201-419" }, { "db": "CNNVD", "id": "CNNVD-201206-406" }, { "db": "NVD", "id": "CVE-2011-1080" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "46616" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "db": "PACKETSTORM", "id": "102430" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "106798" }, { "db": "PACKETSTORM", "id": "105266" }, { "db": "PACKETSTORM", "id": "101680" }, { "db": "PACKETSTORM", "id": "104250" }, { "db": "CNNVD", "id": "CNNVD-201201-419" }, { "db": "CNNVD", "id": "CNNVD-201206-406" }, { "db": "NVD", "id": "CVE-2011-1080" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-01T00:00:00", "db": "BID", "id": "46616" }, { "date": "2012-01-31T00:00:00", "db": "BID", "id": "51749" }, { "date": "2012-06-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "date": "2011-06-19T20:36:32", "db": "PACKETSTORM", "id": "102430" }, { "date": "2012-01-30T12:12:00", "db": "PACKETSTORM", "id": "109299" }, { "date": "2011-11-09T18:56:12", "db": "PACKETSTORM", "id": "106798" }, { "date": "2011-09-21T14:30:14", "db": "PACKETSTORM", "id": "105266" }, { "date": "2011-05-25T14:08:37", "db": "PACKETSTORM", "id": "101680" }, { "date": "2011-08-20T00:00:39", "db": "PACKETSTORM", "id": "104250" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201201-419" }, { "date": "2012-06-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201206-406" }, { "date": "2012-06-21T23:55:02.097000", "db": "NVD", "id": "CVE-2011-1080" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-05-07T17:10:00", "db": "BID", "id": "46616" }, { "date": "2012-01-31T00:00:00", "db": "BID", "id": "51749" }, { "date": "2016-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-002829" }, { "date": "2012-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201201-419" }, { "date": "2023-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201206-406" }, { "date": "2024-11-21T01:25:28.647000", "db": "NVD", "id": "CVE-2011-1080" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "46616" }, { "db": "PACKETSTORM", "id": "106798" }, { "db": "PACKETSTORM", "id": "105266" }, { "db": "PACKETSTORM", "id": "104250" }, { "db": "CNNVD", "id": "CNNVD-201206-406" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux Kernel of net/bridge/netfilter/ebtables.c Vulnerability in which important information is obtained", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-002829" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input Validation Error", "sources": [ { "db": "BID", "id": "51749" }, { "db": "CNNVD", "id": "CNNVD-201206-406" } ], "trust": 0.9 } }
ghsa-8xjm-4hrh-pmh2
Vulnerability from github
The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.
{ "affected": [], "aliases": [ "CVE-2011-1080" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-06-21T23:55:00Z", "severity": "LOW" }, "details": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "id": "GHSA-8xjm-4hrh-pmh2", "modified": "2022-05-17T04:13:39Z", "published": "2022-05-17T04:13:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "type": "WEB", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "type": "WEB", "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d846f71195d57b0bbb143382647c2c6638b04c5a" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.