rhsa-2013_1292
Vulnerability from csaf_redhat
Published
2013-09-26 17:20
Modified
2024-11-22 07:18
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A use-after-free flaw was found in the madvise() system call
implementation in the Linux kernel. A local, unprivileged user could use
this flaw to cause a denial of service or, potentially, escalate their
privileges. (CVE-2012-3511, Moderate)
* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2013-4162, Moderate)
* An information leak flaw in the Linux kernel could allow a local,
unprivileged user to leak kernel memory to user-space. (CVE-2013-2141, Low)
Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162.
This update also fixes the following bugs:
* A bug in the be2net driver prevented communication between NICs using
be2net. This update applies a patch addressing this problem along with
several other upstream patches that fix various other problems. Traffic
between NICs using the be2net driver now proceeds as expected. (BZ#983864)
* A recent patch fixing a problem that prevented communication between
NICs using the be2net driver caused the firmware of NICs to become
unresponsive, and thus triggered a kernel panic. The problem was caused by
unnecessary usage of a hardware workaround that allows skipping VLAN tag
insertion. A patch has been applied and the workaround is now used only
when the multi-channel configuration is enabled on the NIC. Note that the
bug only affected the NICs with firmware version 4.2.xxxx. (BZ#999819)
* A bug in the autofs4 mount expiration code could cause the autofs4
module to falsely report a busy tree of NFS mounts as "not in use".
Consequently, automount attempted to unmount the tree and failed with
a "failed to umount offset" error, leaving the mount tree to appear as
empty directories. A patch has been applied to remove an incorrectly used
autofs dentry mount check and the aforementioned problem no longer occurs.
(BZ#1001488)
* A race condition in the be_open function in the be2net driver could
trigger the BUG_ON() macro, which resulted in a kernel panic. A patch
addressing this problem has been applied and the race condition is now
avoided by enabling polling before enabling interrupts globally. The
kernel no longer panics in this situation. (BZ#1005239)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A use-after-free flaw was found in the madvise() system call\nimplementation in the Linux kernel. A local, unprivileged user could use\nthis flaw to cause a denial of service or, potentially, escalate their\nprivileges. (CVE-2012-3511, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s TCP/IP protocol suite\nimplementation handled IPv6 sockets that used the UDP_CORK option. A local,\nunprivileged user could use this flaw to cause a denial of service.\n(CVE-2013-4162, Moderate)\n\n* An information leak flaw in the Linux kernel could allow a local,\nunprivileged user to leak kernel memory to user-space. (CVE-2013-2141, Low)\n\nRed Hat would like to thank Hannes Frederic Sowa for reporting\nCVE-2013-4162.\n\nThis update also fixes the following bugs:\n\n* A bug in the be2net driver prevented communication between NICs using\nbe2net. This update applies a patch addressing this problem along with\nseveral other upstream patches that fix various other problems. Traffic\nbetween NICs using the be2net driver now proceeds as expected. (BZ#983864)\n\n* A recent patch fixing a problem that prevented communication between\nNICs using the be2net driver caused the firmware of NICs to become\nunresponsive, and thus triggered a kernel panic. The problem was caused by\nunnecessary usage of a hardware workaround that allows skipping VLAN tag\ninsertion. A patch has been applied and the workaround is now used only\nwhen the multi-channel configuration is enabled on the NIC. Note that the\nbug only affected the NICs with firmware version 4.2.xxxx. (BZ#999819)\n\n* A bug in the autofs4 mount expiration code could cause the autofs4\nmodule to falsely report a busy tree of NFS mounts as \"not in use\".\nConsequently, automount attempted to unmount the tree and failed with\na \"failed to umount offset\" error, leaving the mount tree to appear as\nempty directories. A patch has been applied to remove an incorrectly used\nautofs dentry mount check and the aforementioned problem no longer occurs.\n(BZ#1001488)\n\n* A race condition in the be_open function in the be2net driver could\ntrigger the BUG_ON() macro, which resulted in a kernel panic. A patch\naddressing this problem has been applied and the race condition is now\navoided by enabling polling before enabling interrupts globally. The\nkernel no longer panics in this situation. (BZ#1005239)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1292", "url": "https://access.redhat.com/errata/RHSA-2013:1292" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "849734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849734" }, { "category": "external", "summary": "970873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970873" }, { "category": "external", "summary": "987627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=987627" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1292.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T07:18:38+00:00", "generator": { "date": "2024-11-22T07:18:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1292", "initial_release_date": "2013-09-26T17:20:00+00:00", "revision_history": [ { "date": "2013-09-26T17:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-09-26T17:19:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:18:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.18.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.18.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.18.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-348.18.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.18.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.18.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.18.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.18.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.18.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.18.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.18.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.18.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.18.1.el5.src", "product_id": "kernel-0:2.6.18-348.18.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.18.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.18.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.18.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.18.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.18.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.18.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.18.1.el5.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.18.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.18.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.18.1.el5.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-348.18.1.el5.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3511", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "849734" } ], "notes": [ { "category": "description", "text": "Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: use-after-free in madvise_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3511" }, { "category": "external", "summary": "RHBZ#849734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3511", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3511" } ], "release_date": "2012-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-09-26T17:20:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mm: use-after-free in madvise_remove()" }, { "cve": "CVE-2013-2141", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2013-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "970873" } ], "notes": [ { "category": "description", "text": "The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: signal: information leak in tkill/tgkill", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2141" }, { "category": "external", "summary": "RHBZ#970873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970873" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2141", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2141" } ], "release_date": "2013-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-09-26T17:20:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: signal: information leak in tkill/tgkill" }, { "acknowledgments": [ { "names": [ "Hannes Frederic Sowa" ] } ], "cve": "CVE-2013-4162", "discovery_date": "2013-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "987627" } ], "notes": [ { "category": "description", "text": "The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4162" }, { "category": "external", "summary": "RHBZ#987627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=987627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4162", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4162" } ], "release_date": "2013-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-09-26T17:20:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1292" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.18.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.18.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.18.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.