rhsa-2013_0661
Vulnerability from csaf_redhat
Published
2013-03-19 18:22
Modified
2024-11-22 06:26
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.1 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)
This update also fixes the following bug:
* Due to the incorrect validation of a pointer dereference in the
d_validate() function, running a command such as ls or find on the
MultiVersion File System (MVFS), used by IBM Rational ClearCase, for
example, could trigger a kernel panic. This update modifies d_validate() to
verify the parent-child dentry relationship by searching through the
parent's d_child list. The kernel no longer panics in this situation.
(BZ#915580)
Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 6.1 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* A race condition was found in the way the Linux kernel\u0027s ptrace\nimplementation handled PTRACE_SETREGS requests when the debuggee was woken\ndue to a SIGKILL signal instead of being stopped. A local, unprivileged\nuser could use this flaw to escalate their privileges. (CVE-2013-0871,\nImportant)\n\nThis update also fixes the following bug:\n\n* Due to the incorrect validation of a pointer dereference in the\nd_validate() function, running a command such as ls or find on the\nMultiVersion File System (MVFS), used by IBM Rational ClearCase, for\nexample, could trigger a kernel panic. This update modifies d_validate() to\nverify the parent-child dentry relationship by searching through the\nparent\u0027s d_child list. The kernel no longer panics in this situation.\n(BZ#915580)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0661", "url": "https://access.redhat.com/errata/RHSA-2013:0661" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "911937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=911937" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0661.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:26:26+00:00", "generator": { "date": "2024-11-22T06:26:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0661", "initial_release_date": "2013-03-19T18:22:00+00:00", "revision_history": [ { "date": "2013-03-19T18:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-19T18:24:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:26:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.1" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-131.38.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.38.1.el6.s390x", "product": { "name": "perf-0:2.6.32-131.38.1.el6.s390x", "product_id": "perf-0:2.6.32-131.38.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.38.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.38.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.38.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-131.38.1.el6.ppc64", "product_id": "perf-0:2.6.32-131.38.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.38.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.38.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.38.1.el6.i686", "product": { "name": "perf-0:2.6.32-131.38.1.el6.i686", "product_id": "perf-0:2.6.32-131.38.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.38.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.38.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.38.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-131.38.1.el6.x86_64", "product_id": "perf-0:2.6.32-131.38.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.38.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.38.1.el6.src", "product": { "name": "kernel-0:2.6.32-131.38.1.el6.src", "product_id": "kernel-0:2.6.32-131.38.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.38.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-131.38.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-131.38.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-131.38.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-131.38.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-131.38.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.38.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.src" }, "product_reference": "kernel-0:2.6.32-131.38.1.el6.src", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.38.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.38.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.38.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.38.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.38.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "perf-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0871", "discovery_date": "2013-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "911937" } ], "notes": [ { "category": "description", "text": "Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition with PTRACE_SETREGS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future updates may address this issue.\n\nPlease note that while a public non-weaponized exploit exists, according to our testing the issue is very hard to hit.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.38.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0871" }, { "category": "external", "summary": "RHBZ#911937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=911937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0871", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0871" } ], "release_date": "2013-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-19T18:22:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.38.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:0661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.38.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.38.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.38.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.38.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition with PTRACE_SETREGS" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.