Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2010-2248
Vulnerability from cvelistv5
Published
2010-09-07 16:30
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2010:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "USN-1000-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "[oss-security] 20100628 CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/06/28/1" }, { "name": "RHSA-2010:0606", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4" }, { "name": "MDVSA-2010:198", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "name": "42242", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/42242" }, { "name": "SUSE-SA:2010:060", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "[oss-security] 20100628 Re: CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/06/28/6" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "43315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43315" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "name": "DSA-2094", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2094" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "1024285", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024285" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2010:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "USN-1000-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "[oss-security] 20100628 CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/06/28/1" }, { "name": "RHSA-2010:0606", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4" }, { "name": "MDVSA-2010:198", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "name": "42242", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/42242" }, { "name": "SUSE-SA:2010:060", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "[oss-security] 20100628 Re: CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/06/28/6" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "43315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43315" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "name": "DSA-2094", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2094" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "1024285", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024285" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2248", "datePublished": "2010-09-07T16:30:00", "dateReserved": "2010-06-09T00:00:00", "dateUpdated": "2024-08-07T02:25:07.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-2248\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-09-07T17:00:01.807\",\"lastModified\":\"2024-11-21T01:16:14.093\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.\"},{\"lang\":\"es\",\"value\":\"Las funciones CIFSSMBWrite y CIFSSMBWrite2 de fs/cifs/cifssmb.c en la aplicaci\u00f3n CIFS del kernel de Linux antes de v2.6.34-rc4 permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (mediante un panic del kernel) a trav\u00e9s de un paquete de respuesta SMB con un valor \u0027CountHigh\u0027 no v\u00e1lido, como lo demuestra una respuesta de un servidor OS/2.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:rc3:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.34\",\"matchCriteriaId\":\"7EF6CBD4-8F06-447F-A6B7-D5D679D1767D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B812DFE2-6FFA-4D31-839C-0CCB2B1310EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E249774-CE05-43D5-A5A3-7CCE24BB2AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D42BA44-C69B-4170-9867-CABF93CA9BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"085259B8-9D41-42B0-B32B-66B8D365F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A12DE15-E192-4B90-ADB7-A886B3746DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6588E7-F4FA-40F5-8945-FC7B6094376E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE87E13E-ACF7-4F74-8938-729F3B0D694C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4965A12-1BBA-4494-A5C1-43E0C0F48C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46568A0D-F374-4DAB-9B64-FCC74A9AA07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"084A2575-E5A6-43BD-8CE5-1EF628AA9ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041CE8AF-711C-496D-BDF2-B4AB655C0C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192302-F569-4301-83F2-AEE020FB77B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2597A691-01B8-4FD2-AF71-D4BCC15C6F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D81C2911-5781-46A4-AD27-F946BD44EAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DB53511-E1B0-4F81-BE9E-B52E84E9C30E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"207306A0-19F5-4E49-945C-A5E4DD442459\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DE43C00-5967-44A1-ACEB-B7AF66EEBB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B33B5E4B-FCB3-4343-B992-F0ADB853754B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7295BBE-A9E3-44F6-9DD6-0FD6C2591E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B220EA3F-55B3-4B6E-8285-B28ADEF50138\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17721A7D-E955-407B-AACB-97F859CE79C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B04F515-29A7-4D6A-AFC5-3A115F8A5918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2033D2AE-EB00-4696-B72F-8739021D1788\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"86D3F64C-3F27-43E0-B0D4-62CE1E1F4EFB\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43315\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1024285\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2094\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:198\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:051\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/06/28/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/06/28/6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0610.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/42242\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1000-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=608583\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0606.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43315\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1024285\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2094\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:198\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:051\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/06/28/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/06/28/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0610.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/42242\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1000-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=608583\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0606.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-c293-7x5q-2qjq
Vulnerability from github
Published
2022-05-14 02:44
Modified
2022-05-14 02:44
Details
fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.
{ "affected": [], "aliases": [ "CVE-2010-2248" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-09-07T17:00:00Z", "severity": "HIGH" }, "details": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "id": "GHSA-c293-7x5q-2qjq", "modified": "2022-05-14T02:44:30Z", "published": "2022-05-14T02:44:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0606" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0610" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0631" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2010-2248" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6513a81e9325d712f1bfb9a1d7b750134e49ff18" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/43315" }, { "type": "WEB", "url": "http://securitytracker.com/id?1024285" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2094" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/06/28/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/06/28/6" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/42242" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2010_0631
Vulnerability from csaf_redhat
Published
2010-08-17 15:52
Modified
2024-11-22 03:38
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and several
bugs are now available for Red Hat Enterprise MRG 1.2.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
[Updated 18 August 2010]
The CVE-2010-2240 description has been updated to reflect that the issue
affects both 32-bit and 64-bit systems. No changes have been made to the
packages.
Details
These packages contain the Linux kernel, the core of any Linux operating
system.
Security fixes:
* unsafe sprintf() use in the Bluetooth implementation. Creating a large
number of Bluetooth L2CAP, SCO, or RFCOMM sockets could result in arbitrary
memory pages being overwritten, allowing a local, unprivileged user to
cause a denial of service or escalate their privileges. (CVE-2010-1084,
Important)
* a flaw in the Unidirectional Lightweight Encapsulation implementation,
allowing a remote attacker to send a specially-crafted ISO MPEG-2 Transport
Stream frame to a target system, resulting in a denial of service.
(CVE-2010-1086, Important)
* NULL pointer dereference in nfs_wb_page_cancel(), allowing a local user
on a system that has an NFS-mounted file system to cause a denial of
service or escalate their privileges on that system. (CVE-2010-1087,
Important)
* flaw in sctp_process_unk_param(), allowing a remote attacker to send a
specially-crafted SCTP packet to an SCTP listening port on a target system,
causing a denial of service. (CVE-2010-1173, Important)
* race condition between finding a keyring by name and destroying a freed
keyring in the key management facility, allowing a local, unprivileged
user to cause a denial of service or escalate their privileges.
(CVE-2010-1437, Important)
* systems using the kernel NFS server to export a shared memory file system
and that have the sysctl overcommit_memory variable set to never overcommit
(a value of 2; by default, it is set to 0), may experience a NULL pointer
dereference, allowing a local, unprivileged user to cause a denial of
service or escalate their privileges. (CVE-2008-7256, CVE-2010-1643,
Important)
* when an application has a stack overflow, the stack could silently
overwrite another memory mapped area instead of a segmentation fault
occurring, which could cause an application to execute arbitrary code.
(CVE-2010-2240, Important)
* flaw in CIFSSMBWrite() could allow a remote attacker to send a
specially-crafted SMB response packet to a target CIFS client, resulting in
a denial of service. (CVE-2010-2248, Important)
* buffer overflow flaws in the kernel's implementation of the server-side
XDR for NFSv4 could allow an attacker on the local network to send a
specially-crafted large compound request to the NFSv4 server, possibly
resulting in a denial of service or code execution. (CVE-2010-2521,
Important)
* NULL pointer dereference in the firewire-ohci driver used for OHCI
compliant IEEE 1394 controllers could allow a local, unprivileged user with
access to /dev/fw* files to issue certain IOCTL calls, causing a denial of
service or privilege escalation. The FireWire modules are blacklisted by
default. If enabled, only root has access to the files noted above by
default. (CVE-2009-4138, Moderate)
* flaw in the link_path_walk() function. Using the file descriptor
returned by open() with the O_NOFOLLOW flag on a subordinate NFS-mounted
file system, could result in a NULL pointer dereference, causing a denial
of service or privilege escalation. (CVE-2010-1088, Moderate)
* memory leak in release_one_tty() could allow a local, unprivileged user
to cause a denial of service. (CVE-2010-1162, Moderate)
* information leak in the USB implementation. Certain USB errors could
result in an uninitialized kernel buffer being sent to user-space. An
attacker with physical access to a target system could use this flaw to
cause an information leak. (CVE-2010-1083, Low)
Red Hat would like to thank Neil Brown for reporting CVE-2010-1084; Ang Way
Chuang for reporting CVE-2010-1086; Jukka Taimisto and Olli Jarva of
Codenomicon Ltd, Nokia Siemens Networks, and Wind River on behalf of their
customer, for responsibly reporting CVE-2010-1173; the X.Org security team
for reporting CVE-2010-2240, with upstream acknowledging Rafal Wojtczuk as
the original reporter; and Marcus Meissner for reporting CVE-2010-1083.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise MRG 1.2.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\n[Updated 18 August 2010]\nThe CVE-2010-2240 description has been updated to reflect that the issue\naffects both 32-bit and 64-bit systems. No changes have been made to the\npackages.", "title": "Topic" }, { "category": "general", "text": "These packages contain the Linux kernel, the core of any Linux operating\nsystem.\n\nSecurity fixes:\n\n* unsafe sprintf() use in the Bluetooth implementation. Creating a large\nnumber of Bluetooth L2CAP, SCO, or RFCOMM sockets could result in arbitrary\nmemory pages being overwritten, allowing a local, unprivileged user to\ncause a denial of service or escalate their privileges. (CVE-2010-1084,\nImportant)\n\n* a flaw in the Unidirectional Lightweight Encapsulation implementation,\nallowing a remote attacker to send a specially-crafted ISO MPEG-2 Transport\nStream frame to a target system, resulting in a denial of service.\n(CVE-2010-1086, Important)\n\n* NULL pointer dereference in nfs_wb_page_cancel(), allowing a local user\non a system that has an NFS-mounted file system to cause a denial of\nservice or escalate their privileges on that system. (CVE-2010-1087,\nImportant)\n\n* flaw in sctp_process_unk_param(), allowing a remote attacker to send a\nspecially-crafted SCTP packet to an SCTP listening port on a target system,\ncausing a denial of service. (CVE-2010-1173, Important)\n\n* race condition between finding a keyring by name and destroying a freed\nkeyring in the key management facility, allowing a local, unprivileged\nuser to cause a denial of service or escalate their privileges.\n(CVE-2010-1437, Important)\n\n* systems using the kernel NFS server to export a shared memory file system\nand that have the sysctl overcommit_memory variable set to never overcommit\n(a value of 2; by default, it is set to 0), may experience a NULL pointer\ndereference, allowing a local, unprivileged user to cause a denial of\nservice or escalate their privileges. (CVE-2008-7256, CVE-2010-1643,\nImportant)\n\n* when an application has a stack overflow, the stack could silently\noverwrite another memory mapped area instead of a segmentation fault\noccurring, which could cause an application to execute arbitrary code.\n(CVE-2010-2240, Important)\n\n* flaw in CIFSSMBWrite() could allow a remote attacker to send a\nspecially-crafted SMB response packet to a target CIFS client, resulting in\na denial of service. (CVE-2010-2248, Important)\n\n* buffer overflow flaws in the kernel\u0027s implementation of the server-side\nXDR for NFSv4 could allow an attacker on the local network to send a\nspecially-crafted large compound request to the NFSv4 server, possibly\nresulting in a denial of service or code execution. (CVE-2010-2521,\nImportant)\n\n* NULL pointer dereference in the firewire-ohci driver used for OHCI\ncompliant IEEE 1394 controllers could allow a local, unprivileged user with\naccess to /dev/fw* files to issue certain IOCTL calls, causing a denial of\nservice or privilege escalation. The FireWire modules are blacklisted by\ndefault. If enabled, only root has access to the files noted above by\ndefault. (CVE-2009-4138, Moderate)\n\n* flaw in the link_path_walk() function. Using the file descriptor\nreturned by open() with the O_NOFOLLOW flag on a subordinate NFS-mounted\nfile system, could result in a NULL pointer dereference, causing a denial\nof service or privilege escalation. (CVE-2010-1088, Moderate)\n\n* memory leak in release_one_tty() could allow a local, unprivileged user\nto cause a denial of service. (CVE-2010-1162, Moderate)\n\n* information leak in the USB implementation. Certain USB errors could\nresult in an uninitialized kernel buffer being sent to user-space. An\nattacker with physical access to a target system could use this flaw to\ncause an information leak. (CVE-2010-1083, Low)\n\nRed Hat would like to thank Neil Brown for reporting CVE-2010-1084; Ang Way\nChuang for reporting CVE-2010-1086; Jukka Taimisto and Olli Jarva of\nCodenomicon Ltd, Nokia Siemens Networks, and Wind River on behalf of their\ncustomer, for responsibly reporting CVE-2010-1173; the X.Org security team\nfor reporting CVE-2010-2240, with upstream acknowledging Rafal Wojtczuk as\nthe original reporter; and Marcus Meissner for reporting CVE-2010-1083.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0631", "url": "https://access.redhat.com/errata/RHSA-2010:0631" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/errata/RHSA-2010-0631/Kernel_Security_Update/index.html", "url": "http://www.redhat.com/docs/en-US/errata/RHSA-2010-0631/Kernel_Security_Update/index.html" }, { "category": "external", "summary": "https://access.redhat.com/kb/docs/DOC-31052", "url": "https://access.redhat.com/kb/docs/DOC-31052" }, { "category": "external", "summary": "547236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547236" }, { "category": "external", "summary": "555671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555671" }, { "category": "external", "summary": "562075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562075" }, { "category": "external", "summary": "566624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566624" }, { "category": "external", "summary": "567184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567184" }, { "category": "external", "summary": "567813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567813" }, { "category": "external", "summary": "569237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569237" }, { "category": "external", "summary": "576018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018" }, { "category": "external", "summary": "582076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582076" }, { "category": "external", "summary": "584645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645" }, { "category": "external", "summary": "585094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094" }, { "category": "external", "summary": "594630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=594630" }, { "category": "external", "summary": "595970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595970" }, { "category": "external", "summary": "601210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601210" }, { "category": "external", "summary": "606611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=606611" }, { "category": "external", "summary": "608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0631.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:38:20+00:00", "generator": { "date": "2024-11-22T03:38:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0631", "initial_release_date": "2010-08-17T15:52:00+00:00", "revision_history": [ { "date": "2010-08-17T15:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-18T03:58:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:38:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-161.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-161.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-161.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-161.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "product": { "name": "kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "product_id": "kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@2.6.24.7-161.el5rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-161.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-161.el5rt.src", "product": { "name": "kernel-rt-0:2.6.24.7-161.el5rt.src", "product_id": "kernel-rt-0:2.6.24.7-161.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-161.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-161.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.24.7-161.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch" }, "product_reference": "kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-7256", "discovery_date": "2010-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "595970" } ], "notes": [ { "category": "description", "text": "mm/shmem.c in the Linux kernel before 2.6.28-rc8, when strict overcommit is enabled and CONFIG_SECURITY is disabled, does not properly handle the export of shmemfs objects by knfsd, which allows attackers to cause a denial of service (NULL pointer dereference and knfsd crash) or possibly have unspecified other impact via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-1643.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd: fix vm overcommit crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 as they did not include nfs-export support for tmpfs. A future kernel update in Red Hat Enterprise MRG will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-7256" }, { "category": "external", "summary": "RHBZ#595970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-7256", "url": "https://www.cve.org/CVERecord?id=CVE-2008-7256" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-7256", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-7256" } ], "release_date": "2008-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd: fix vm overcommit crash" }, { "cve": "CVE-2009-4138", "discovery_date": "2009-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547236" } ], "notes": [ { "category": "description", "text": "drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: firewire: ohci: handle receive packets with a data length of zero", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-4138\n\nThe Linux kernel packages as shipped with Red Hat Enterprise Linux 3 and 4 have a different (and older) implementation of the driver for OHCI 1394 controllers, which is not affected by this issue.\n\nA future kernel update for Red Hat Enterprise MRG will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4138" }, { "category": "external", "summary": "RHBZ#547236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4138" } ], "release_date": "2009-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: firewire: ohci: handle receive packets with a data length of zero" }, { "acknowledgments": [ { "names": [ "Marcus Meissner" ] } ], "cve": "CVE-2010-1083", "discovery_date": "2010-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566624" } ], "notes": [ { "category": "description", "text": "The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak via userspace USB interface", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having low security impact.\n\nA future update in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw. This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1083" }, { "category": "external", "summary": "RHBZ#566624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1083", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1083" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: information leak via userspace USB interface" }, { "acknowledgments": [ { "names": [ "Neil Brown" ] } ], "cve": "CVE-2010-1084", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576018" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bluetooth: potential bad memory access with sysfs files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise 3 and 4, as it did not use sysfs files. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1084" }, { "category": "external", "summary": "RHBZ#576018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1084", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1084" } ], "release_date": "2010-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bluetooth: potential bad memory access with sysfs files" }, { "acknowledgments": [ { "names": [ "Ang Way Chuang" ] } ], "cve": "CVE-2010-1086", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2010-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "569237" } ], "notes": [ { "category": "description", "text": "The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dvb-core: DoS bug in ULE decapsulation code", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for ULE (Unidirectional Lightweight Encapsulation). We have included a fix for this issue in Red Hat Enterprise Linux 4 and 5 however the affected module is not build by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1086" }, { "category": "external", "summary": "RHBZ#569237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1086", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1086" } ], "release_date": "2010-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dvb-core: DoS bug in ULE decapsulation code" }, { "cve": "CVE-2010-1087", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "567184" } ], "notes": [ { "category": "description", "text": "The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NFS: Fix an Oops when truncating a file", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4 as they did not include the upstream commit 150030b7 that had introduced the problem. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1087" }, { "category": "external", "summary": "RHBZ#567184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1087" } ], "release_date": "2010-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: NFS: Fix an Oops when truncating a file" }, { "cve": "CVE-2010-1088", "discovery_date": "2010-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "567813" } ], "notes": [ { "category": "description", "text": "fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount \"symlinks,\" which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix LOOKUP_FOLLOW on automount \"symlinks\"", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4 as this issue only affects kernel version 2.6.18 and onwards. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1088" }, { "category": "external", "summary": "RHBZ#567813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1088", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1088" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1088", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1088" } ], "release_date": "2010-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fix LOOKUP_FOLLOW on automount \"symlinks\"" }, { "cve": "CVE-2010-1162", "discovery_date": "2010-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "582076" } ], "notes": [ { "category": "description", "text": "The release_one_tty function in drivers/char/tty_io.c in the Linux kernel before 2.6.34-rc4 omits certain required calls to the put_pid function, which has unspecified impact and local attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tty: release_one_tty() forgets to put pids", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 as they did not include upstream commit ab521dc0 that introduced the problem. This issue was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0631.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1162" }, { "category": "external", "summary": "RHBZ#582076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=582076" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1162", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1162" } ], "release_date": "2010-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tty: release_one_tty() forgets to put pids" }, { "acknowledgments": [ { "names": [ "Wind River", "Nokia Siemens Networks" ] }, { "names": [ "Olli Jarva", "Jukka Taimisto" ], "organization": "Codenomicon Ltd" } ], "cve": "CVE-2010-1173", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "584645" } ], "notes": [ { "category": "description", "text": "The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: crash due to malformed SCTPChunkInit packet", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/CVE-2010-1173.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.\n\nFor more information, please see http://kbase.redhat.com/faq/docs/DOC-31052.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1173" }, { "category": "external", "summary": "RHBZ#584645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1173", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1173" } ], "release_date": "2010-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: crash due to malformed SCTPChunkInit packet" }, { "cve": "CVE-2010-1437", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "585094" } ], "notes": [ { "category": "description", "text": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keyrings: find_keyring_by_name() can gain the freed keyring", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1437" }, { "category": "external", "summary": "RHBZ#585094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1437", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1437" } ], "release_date": "2010-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: keyrings: find_keyring_by_name() can gain the freed keyring" }, { "cve": "CVE-2010-1643", "discovery_date": "2010-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "595970" } ], "notes": [ { "category": "description", "text": "mm/shmem.c in the Linux kernel before 2.6.28-rc3, when strict overcommit is enabled, does not properly handle the export of shmemfs objects by knfsd, which allows attackers to cause a denial of service (NULL pointer dereference and knfsd crash) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd: fix vm overcommit crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 as they did not include nfs-export support for tmpfs. A future kernel update in Red Hat Enterprise MRG will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1643" }, { "category": "external", "summary": "RHBZ#595970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1643", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1643" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1643", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1643" } ], "release_date": "2008-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd: fix vm overcommit crash" }, { "acknowledgments": [ { "names": [ "X.Org security team" ] }, { "names": [ "Rafal Wojtczuk" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2010-2240", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "606611" } ], "notes": [ { "category": "description", "text": "The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: keep a guard page below a grow-down stack segment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2240" }, { "category": "external", "summary": "RHBZ#606611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=606611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2240", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2240" } ], "release_date": "2010-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm: keep a guard page below a grow-down stack segment" }, { "cve": "CVE-2010-2248", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2010-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608583" } ], "notes": [ { "category": "description", "text": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: Fix a kernel BUG with remote OS/2 server", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not have support for CIFS. Future updates in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2248" }, { "category": "external", "summary": "RHBZ#608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248" } ], "release_date": "2010-03-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: Fix a kernel BUG with remote OS/2 server" }, { "cve": "CVE-2010-2521", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "612028" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd4: bug in read_buf", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 3 as it did not include support for Network File System (NFS) version 4. Future updates in Red Hat Enterprise 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2521" }, { "category": "external", "summary": "RHBZ#612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2521", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521" } ], "release_date": "2010-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-17T15:52:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues and fix the bugs noted in\nthe Kernel Security Update document, linked to in the References. The\nsystem must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-firmware-0:2.6.24.7-161.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-161.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-161.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd4: bug in read_buf" } ] }
rhsa-2010_0606
Vulnerability from csaf_redhat
Published
2010-08-05 16:40
Modified
2024-11-22 03:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a flaw was found in the CIFSSMBWrite() function in the Linux kernel
Common Internet File System (CIFS) implementation. A remote attacker could
send a specially-crafted SMB response packet to a target CIFS client,
resulting in a kernel panic (denial of service). (CVE-2010-2248, Important)
* buffer overflow flaws were found in the Linux kernel's implementation of
the server-side External Data Representation (XDR) for the Network File
System (NFS) version 4. An attacker on the local network could send a
specially-crafted large compound request to the NFSv4 server, which could
possibly result in a kernel panic (denial of service) or, potentially, code
execution. (CVE-2010-2521, Important)
This update also fixes the following bug:
* the rpc_call_async() function in the SUN Remote Procedure Call (RPC)
subsystem in the Linux kernel had a reference counting bug. In certain
situations, some Network Lock Manager (NLM) messages may have triggered
this bug on NFSv2 and NFSv3 servers, leading to a kernel panic (with
"kernel BUG at fs/lockd/host.c:[xxx]!" logged to "/var/log/messages").
(BZ#612962)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and one bug are\nnow available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the CIFSSMBWrite() function in the Linux kernel\nCommon Internet File System (CIFS) implementation. A remote attacker could\nsend a specially-crafted SMB response packet to a target CIFS client,\nresulting in a kernel panic (denial of service). (CVE-2010-2248, Important)\n\n* buffer overflow flaws were found in the Linux kernel\u0027s implementation of\nthe server-side External Data Representation (XDR) for the Network File\nSystem (NFS) version 4. An attacker on the local network could send a\nspecially-crafted large compound request to the NFSv4 server, which could\npossibly result in a kernel panic (denial of service) or, potentially, code\nexecution. (CVE-2010-2521, Important)\n\nThis update also fixes the following bug:\n\n* the rpc_call_async() function in the SUN Remote Procedure Call (RPC)\nsubsystem in the Linux kernel had a reference counting bug. In certain\nsituations, some Network Lock Manager (NLM) messages may have triggered\nthis bug on NFSv2 and NFSv3 servers, leading to a kernel panic (with\n\"kernel BUG at fs/lockd/host.c:[xxx]!\" logged to \"/var/log/messages\").\n(BZ#612962)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0606", "url": "https://access.redhat.com/errata/RHSA-2010:0606" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "612962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612962" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0606.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:30:52+00:00", "generator": { "date": "2024-11-22T03:30:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0606", "initial_release_date": "2010-08-05T16:40:00+00:00", "revision_history": [ { "date": "2010-08-05T16:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-05T12:44:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:30:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.28.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.i686", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.i686", "product_id": "kernel-0:2.6.9-89.0.28.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.ia64", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.ia64", "product_id": "kernel-0:2.6.9-89.0.28.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.28.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.x86_64", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.x86_64", "product_id": "kernel-0:2.6.9-89.0.28.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "product_id": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.28.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.src", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.src", "product_id": "kernel-0:2.6.9-89.0.28.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.ppc64", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64", "product_id": "kernel-0:2.6.9-89.0.28.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.s390x", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.s390x", "product_id": "kernel-0:2.6.9-89.0.28.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.28.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "product_id": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.28.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.28.EL.s390", "product": { "name": "kernel-0:2.6.9-89.0.28.EL.s390", "product_id": "kernel-0:2.6.9-89.0.28.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.28.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.28.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.28.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.28.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.28.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.28.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-2248", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2010-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608583" } ], "notes": [ { "category": "description", "text": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: Fix a kernel BUG with remote OS/2 server", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not have support for CIFS. Future updates in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-0:2.6.9-89.0.28.EL.src", "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.28.EL.src", "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-0:2.6.9-89.0.28.EL.src", "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-0:2.6.9-89.0.28.EL.src", "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2248" }, { "category": "external", "summary": "RHBZ#608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248" } ], "release_date": "2010-03-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-05T16:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-0:2.6.9-89.0.28.EL.src", "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.28.EL.src", "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-0:2.6.9-89.0.28.EL.src", "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-0:2.6.9-89.0.28.EL.src", "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0606" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-0:2.6.9-89.0.28.EL.src", "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.28.EL.src", "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-0:2.6.9-89.0.28.EL.src", "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-0:2.6.9-89.0.28.EL.src", "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: Fix a kernel BUG with remote OS/2 server" }, { "cve": "CVE-2010-2521", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "612028" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd4: bug in read_buf", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 3 as it did not include support for Network File System (NFS) version 4. Future updates in Red Hat Enterprise 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-0:2.6.9-89.0.28.EL.src", "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.28.EL.src", "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-0:2.6.9-89.0.28.EL.src", "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-0:2.6.9-89.0.28.EL.src", "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2521" }, { "category": "external", "summary": "RHBZ#612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2521", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521" } ], "release_date": "2010-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-05T16:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-0:2.6.9-89.0.28.EL.src", "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.28.EL.src", "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-0:2.6.9-89.0.28.EL.src", "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-0:2.6.9-89.0.28.EL.src", "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0606" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-0:2.6.9-89.0.28.EL.src", "4AS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.28.EL.src", "4Desktop:kernel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-0:2.6.9-89.0.28.EL.src", "4ES:kernel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-0:2.6.9-89.0.28.EL.src", "4WS:kernel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.28.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.28.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.28.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd4: bug in read_buf" } ] }
rhsa-2010_0610
Vulnerability from csaf_redhat
Published
2010-08-10 17:35
Modified
2024-11-22 03:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* instances of unsafe sprintf() use were found in the Linux kernel
Bluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO,
or RFCOMM sockets could result in arbitrary memory pages being overwritten.
A local, unprivileged user could use this flaw to cause a kernel panic
(denial of service) or escalate their privileges. (CVE-2010-1084,
Important)
* a flaw was found in the Xen hypervisor implementation when using the
Intel Itanium architecture, allowing guests to enter an unsupported state.
An unprivileged guest user could trigger this flaw by setting the BE (Big
Endian) bit of the Processor Status Register (PSR), leading to the guest
crashing (denial of service). (CVE-2010-2070, Important)
* a flaw was found in the CIFSSMBWrite() function in the Linux kernel
Common Internet File System (CIFS) implementation. A remote attacker could
send a specially-crafted SMB response packet to a target CIFS client,
resulting in a kernel panic (denial of service). (CVE-2010-2248, Important)
* buffer overflow flaws were found in the Linux kernel's implementation of
the server-side External Data Representation (XDR) for the Network File
System (NFS) version 4. An attacker on the local network could send a
specially-crafted large compound request to the NFSv4 server, which could
possibly result in a kernel panic (denial of service) or, potentially, code
execution. (CVE-2010-2521, Important)
* a flaw was found in the handling of the SWAPEXT IOCTL in the Linux kernel
XFS file system implementation. A local user could use this flaw to read
write-only files, that they do not own, on an XFS file system. This could
lead to unintended information disclosure. (CVE-2010-2226, Moderate)
* a flaw was found in the dns_resolver upcall used by CIFS. A local,
unprivileged user could redirect a Microsoft Distributed File System link
to another IP address, tricking the client into mounting the share from a
server of the user's choosing. (CVE-2010-2524, Moderate)
* a missing check was found in the mext_check_arguments() function in the
ext4 file system code. A local user could use this flaw to cause the
MOVE_EXT IOCTL to overwrite the contents of an append-only file on an ext4
file system, if they have write permissions for that file. (CVE-2010-2066,
Low)
Red Hat would like to thank Neil Brown for reporting CVE-2010-1084, and Dan
Rosenberg for reporting CVE-2010-2226 and CVE-2010-2066.
This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* instances of unsafe sprintf() use were found in the Linux kernel\nBluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO,\nor RFCOMM sockets could result in arbitrary memory pages being overwritten.\nA local, unprivileged user could use this flaw to cause a kernel panic\n(denial of service) or escalate their privileges. (CVE-2010-1084,\nImportant)\n\n* a flaw was found in the Xen hypervisor implementation when using the\nIntel Itanium architecture, allowing guests to enter an unsupported state.\nAn unprivileged guest user could trigger this flaw by setting the BE (Big\nEndian) bit of the Processor Status Register (PSR), leading to the guest\ncrashing (denial of service). (CVE-2010-2070, Important)\n\n* a flaw was found in the CIFSSMBWrite() function in the Linux kernel\nCommon Internet File System (CIFS) implementation. A remote attacker could\nsend a specially-crafted SMB response packet to a target CIFS client,\nresulting in a kernel panic (denial of service). (CVE-2010-2248, Important)\n\n* buffer overflow flaws were found in the Linux kernel\u0027s implementation of\nthe server-side External Data Representation (XDR) for the Network File\nSystem (NFS) version 4. An attacker on the local network could send a\nspecially-crafted large compound request to the NFSv4 server, which could\npossibly result in a kernel panic (denial of service) or, potentially, code\nexecution. (CVE-2010-2521, Important)\n\n* a flaw was found in the handling of the SWAPEXT IOCTL in the Linux kernel\nXFS file system implementation. A local user could use this flaw to read\nwrite-only files, that they do not own, on an XFS file system. This could\nlead to unintended information disclosure. (CVE-2010-2226, Moderate)\n\n* a flaw was found in the dns_resolver upcall used by CIFS. A local,\nunprivileged user could redirect a Microsoft Distributed File System link\nto another IP address, tricking the client into mounting the share from a\nserver of the user\u0027s choosing. (CVE-2010-2524, Moderate)\n\n* a missing check was found in the mext_check_arguments() function in the\next4 file system code. A local user could use this flaw to cause the\nMOVE_EXT IOCTL to overwrite the contents of an append-only file on an ext4\nfile system, if they have write permissions for that file. (CVE-2010-2066,\nLow)\n\nRed Hat would like to thank Neil Brown for reporting CVE-2010-1084, and Dan\nRosenberg for reporting CVE-2010-2226 and CVE-2010-2066.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0610", "url": "https://access.redhat.com/errata/RHSA-2010:0610" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512211", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512211" }, { "category": "external", "summary": "576018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018" }, { "category": "external", "summary": "586415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586415" }, { "category": "external", "summary": "601006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601006" }, { "category": "external", "summary": "605158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "category": "external", "summary": "607483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607483" }, { "category": "external", "summary": "607486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607486" }, { "category": "external", "summary": "608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "612166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612166" }, { "category": "external", "summary": "612539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612539" }, { "category": "external", "summary": "613688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613688" }, { "category": "external", "summary": "613900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613900" }, { "category": "external", "summary": "615260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615260" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0610.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:30:58+00:00", "generator": { "date": "2024-11-22T03:30:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0610", "initial_release_date": "2010-08-10T17:35:00+00:00", "revision_history": [ { "date": "2010-08-10T17:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-10T14:01:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:30:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.11.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.src", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.src", "product_id": "kernel-0:2.6.18-194.11.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.11.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.11.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.11.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Neil Brown" ] } ], "cve": "CVE-2010-1084", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576018" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bluetooth: potential bad memory access with sysfs files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise 3 and 4, as it did not use sysfs files. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1084" }, { "category": "external", "summary": "RHBZ#576018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1084", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1084" } ], "release_date": "2010-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bluetooth: potential bad memory access with sysfs files" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-2066", "discovery_date": "2010-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "601006" } ], "notes": [ { "category": "description", "text": "The mext_check_arguments function in fs/ext4/move_extent.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a MOVE_EXT ioctl call that specifies this file as a donor.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: Make sure the MOVE_EXT ioctl can\u0027t overwrite append-only files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include support for the Ext4 filesystem. A future kernel update in Red Hat Enterprise Linux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2066" }, { "category": "external", "summary": "RHBZ#601006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2066", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2066" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2066", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2066" } ], "release_date": "2010-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: Make sure the MOVE_EXT ioctl can\u0027t overwrite append-only files" }, { "cve": "CVE-2010-2070", "discovery_date": "2010-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586415" } ], "notes": [ { "category": "description", "text": "arch/ia64/xen/faults.c in Xen 3.4 and 4.0 in Linux kernel 2.6.18, and possibly other kernel versions, when running on IA-64 architectures, allows local users to cause a denial of service and \"turn on BE by modifying the user mask of the PSR,\" as demonstrated via exploitation of CVE-2006-0742.", "title": "Vulnerability description" }, { "category": "summary", "text": "/kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2070" }, { "category": "external", "summary": "RHBZ#586415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2070", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2070" } ], "release_date": "2007-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "/kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-2226", "discovery_date": "2010-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "605158" } ], "notes": [ { "category": "description", "text": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs swapext ioctl minor security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for the XFS filesystem. A future kernel update in Red Hat Enterprise\nLinux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2226" }, { "category": "external", "summary": "RHBZ#605158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2226" } ], "release_date": "2010-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs swapext ioctl minor security issue" }, { "cve": "CVE-2010-2248", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2010-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608583" } ], "notes": [ { "category": "description", "text": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: Fix a kernel BUG with remote OS/2 server", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not have support for CIFS. Future updates in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2248" }, { "category": "external", "summary": "RHBZ#608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248" } ], "release_date": "2010-03-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: Fix a kernel BUG with remote OS/2 server" }, { "cve": "CVE-2010-2521", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "612028" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd4: bug in read_buf", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 3 as it did not include support for Network File System (NFS) version 4. Future updates in Red Hat Enterprise 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2521" }, { "category": "external", "summary": "RHBZ#612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2521", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521" } ], "release_date": "2010-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd4: bug in read_buf" }, { "cve": "CVE-2010-2524", "discovery_date": "2010-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "612166" } ], "notes": [ { "category": "description", "text": "The DNS resolution functionality in the CIFS implementation in the Linux kernel before 2.6.35, when CONFIG_CIFS_DFS_UPCALL is enabled, relies on a user\u0027s keyring for the dns_resolver upcall in the cifs.upcall userspace helper, which allows local users to spoof the results of DNS queries and perform arbitrary CIFS mounts via vectors involving an add_key call, related to a \"cache stuffing\" issue and MS-DFS referrals.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dns_resolver upcall security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG as they did not include support for the upcall mechanism for the Common Internet File System (CIFS). This issue was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0723.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2524" }, { "category": "external", "summary": "RHBZ#612166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2524", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2524" } ], "release_date": "2010-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dns_resolver upcall security issue" } ] }
gsd-2010-2248
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-2248", "description": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "id": "GSD-2010-2248", "references": [ "https://www.suse.com/security/cve/CVE-2010-2248.html", "https://www.debian.org/security/2010/dsa-2094", "https://access.redhat.com/errata/RHSA-2010:0631", "https://access.redhat.com/errata/RHSA-2010:0610", "https://access.redhat.com/errata/RHSA-2010:0606", "https://linux.oracle.com/cve/CVE-2010-2248.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-2248" ], "details": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "id": "GSD-2010-2248", "modified": "2023-12-13T01:21:31.604901Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2248", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "http://secunia.com/advisories/43315", "refsource": "MISC", "url": "http://secunia.com/advisories/43315" }, { "name": "http://www.securityfocus.com/archive/1/516397/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "http://www.debian.org/security/2010/dsa-2094", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2094" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0610.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "http://www.ubuntu.com/usn/USN-1000-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "https://rhn.redhat.com/errata/RHSA-2010-0606.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18" }, { "name": "http://securitytracker.com/id?1024285", "refsource": "MISC", "url": "http://securitytracker.com/id?1024285" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4" }, { "name": "http://www.openwall.com/lists/oss-security/2010/06/28/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/06/28/1" }, { "name": "http://www.openwall.com/lists/oss-security/2010/06/28/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/06/28/6" }, { "name": "http://www.securityfocus.com/bid/42242", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/42242" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608583", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:rc3:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.34", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2248" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20100628 Re: CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/06/28/6" }, { "name": "42242", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/42242" }, { "name": "1024285", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1024285" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4" }, { "name": "RHSA-2010:0606", "refsource": "REDHAT", "tags": [], "url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608583", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "name": "[oss-security] 20100628 CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/06/28/1" }, { "name": "DSA-2094", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2010/dsa-2094" }, { "name": "RHSA-2010:0610", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "MDVSA-2010:198", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "name": "USN-1000-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "SUSE-SA:2010:060", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "43315", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43315" }, { "name": "MDVSA-2011:051", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:21Z", "publishedDate": "2010-09-07T17:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.