Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2010-3448 (GCVE-0-2010-3448)
Vulnerability from cvelistv5
Published
2011-01-03 19:26
Modified
2024-08-07 03:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:11:44.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20100928 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "name": "[oss-security] 20100929 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "name": "[oss-security] 20100930 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "name": "[oss-security] 20100623 kernel: thinkpad-acpi: lock down video output state access", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "name": "kernel-thinkpad-dos(64580)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" }, { "name": "[oss-security] 20100930 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" }, { "name": "DSA-2126", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2126" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20100928 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "name": "[oss-security] 20100929 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "name": "[oss-security] 20100930 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "name": "[oss-security] 20100623 kernel: thinkpad-acpi: lock down video output state access", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "name": "kernel-thinkpad-dos(64580)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" }, { "name": "[oss-security] 20100930 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" }, { "name": "DSA-2126", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2126" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3448", "datePublished": "2011-01-03T19:26:00", "dateReserved": "2010-09-17T00:00:00", "dateUpdated": "2024-08-07T03:11:44.050Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-3448\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-01-03T20:00:25.403\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.\"},{\"lang\":\"es\",\"value\":\"drivers/platform/x86/thinkpad_acpi.c en el kernel de Linux anterior a v2.6.34 en los dispositivos de ThinkPad, cuando el servidor de X, X.Org, se utiliza, no restringe correctamente el acceso al estado del control de salida de v\u00eddeo, lo que permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de operaciones de (1) lectura o (2) escritura.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":4.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.34\",\"matchCriteriaId\":\"6BA10979-D59C-4A33-ACC8-A110A5ACFF74\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/06/23/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/28/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/29/7\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/30/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/30/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2126\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=652122\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/64580\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/06/23/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/28/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/29/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/30/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/30/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2126\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=652122\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/64580\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
rhsa-2010:0839
Vulnerability from csaf_redhat
Published
2010-11-10 19:00
Modified
2025-08-06 14:24
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A NULL pointer dereference flaw was found in the io_submit_one() function
in the Linux kernel asynchronous I/O implementation. A local, unprivileged
user could use this flaw to cause a denial of service. (CVE-2010-3066,
Moderate)
* A flaw was found in the xfs_ioc_fsgetxattr() function in the Linux kernel
XFS file system implementation. A data structure in xfs_ioc_fsgetxattr()
was not initialized properly before being copied to user-space. A local,
unprivileged user could use this flaw to cause an information leak.
(CVE-2010-3078, Moderate)
* The exception fixup code for the __futex_atomic_op1, __futex_atomic_op2,
and futex_atomic_cmpxchg_inatomic() macros replaced the LOCK prefix with a
NOP instruction. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2010-3086, Moderate)
* A flaw was found in the tcf_act_police_dump() function in the Linux
kernel network traffic policing implementation. A data structure in
tcf_act_police_dump() was not initialized properly before being copied to
user-space. A local, unprivileged user could use this flaw to cause an
information leak. (CVE-2010-3477, Moderate)
* A missing upper bound integer check was found in the sys_io_submit()
function in the Linux kernel asynchronous I/O implementation. A local,
unprivileged user could use this flaw to cause an information leak.
(CVE-2010-3067, Low)
Red Hat would like to thank Tavis Ormandy for reporting CVE-2010-3066,
CVE-2010-3086, and CVE-2010-3067, and Dan Rosenberg for reporting
CVE-2010-3078.
This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A NULL pointer dereference flaw was found in the io_submit_one() function\nin the Linux kernel asynchronous I/O implementation. A local, unprivileged\nuser could use this flaw to cause a denial of service. (CVE-2010-3066,\nModerate)\n\n* A flaw was found in the xfs_ioc_fsgetxattr() function in the Linux kernel\nXFS file system implementation. A data structure in xfs_ioc_fsgetxattr()\nwas not initialized properly before being copied to user-space. A local,\nunprivileged user could use this flaw to cause an information leak.\n(CVE-2010-3078, Moderate)\n\n* The exception fixup code for the __futex_atomic_op1, __futex_atomic_op2,\nand futex_atomic_cmpxchg_inatomic() macros replaced the LOCK prefix with a\nNOP instruction. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2010-3086, Moderate)\n\n* A flaw was found in the tcf_act_police_dump() function in the Linux\nkernel network traffic policing implementation. A data structure in\ntcf_act_police_dump() was not initialized properly before being copied to\nuser-space. A local, unprivileged user could use this flaw to cause an\ninformation leak. (CVE-2010-3477, Moderate)\n\n* A missing upper bound integer check was found in the sys_io_submit()\nfunction in the Linux kernel asynchronous I/O implementation. A local,\nunprivileged user could use this flaw to cause an information leak.\n(CVE-2010-3067, Low)\n\nRed Hat would like to thank Tavis Ormandy for reporting CVE-2010-3066,\nCVE-2010-3086, and CVE-2010-3067, and Dan Rosenberg for reporting\nCVE-2010-3078.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0839", "url": "https://access.redhat.com/errata/RHSA-2010:0839" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html-single/5.5_Technical_Notes/index.html#RHSA-2010:0839", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html-single/5.5_Technical_Notes/index.html#RHSA-2010:0839" }, { "category": "external", "summary": "619365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619365" }, { "category": "external", "summary": "628889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628889" }, { "category": "external", "summary": "629241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629241" }, { "category": "external", "summary": "629441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629441" }, { "category": "external", "summary": "629861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629861" }, { "category": "external", "summary": "630540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630540" }, { "category": "external", "summary": "630804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630804" }, { "category": "external", "summary": "630989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630989" }, { "category": "external", "summary": "631716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=631716" }, { "category": "external", "summary": "632255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632255" }, { "category": "external", "summary": "633170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633170" }, { "category": "external", "summary": "634976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634976" }, { "category": "external", "summary": "634977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634977" }, { "category": "external", "summary": "636386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636386" }, { "category": "external", "summary": "637069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637069" }, { "category": "external", "summary": "637206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637206" }, { "category": "external", "summary": "637220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637220" }, { "category": "external", "summary": "637727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637727" }, { "category": "external", "summary": "638579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638579" }, { "category": "external", "summary": "638866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638866" }, { "category": "external", "summary": "639073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639073" }, { "category": "external", "summary": "640973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640973" }, { "category": "external", "summary": "641915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641915" }, { "category": "external", "summary": "642465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642465" }, { "category": "external", "summary": "642470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642470" }, { "category": "external", "summary": "642628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642628" }, { "category": "external", "summary": "643135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643135" }, { "category": "external", "summary": "643571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643571" }, { "category": "external", "summary": "643806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643806" }, { "category": "external", "summary": "644822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644822" }, { "category": "external", "summary": "647601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647601" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0839.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-06T14:24:49+00:00", "generator": { "date": "2025-08-06T14:24:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2010:0839", "initial_release_date": "2010-11-10T19:00:00+00:00", "revision_history": [ { "date": "2010-11-10T19:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-11-09T13:06:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T14:24:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.26.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.26.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.26.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.26.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.26.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.26.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.26.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.26.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.26.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.26.1.el5.src", "product": { "name": "kernel-0:2.6.18-194.26.1.el5.src", "product_id": "kernel-0:2.6.18-194.26.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.26.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.26.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.26.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.26.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.26.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.26.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.26.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.26.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.26.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.26.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.26.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.26.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.26.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.26.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.26.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.26.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.26.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.26.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.26.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.26.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.26.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Tavis Ormandy" ] } ], "cve": "CVE-2010-3066", "discovery_date": "2010-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "631716" } ], "notes": [ { "category": "description", "text": "The io_submit_one function in fs/aio.c in the Linux kernel before 2.6.23 allows local users to cause a denial of service (NULL pointer dereference) via a crafted io_submit system call with an IOCB_FLAG_RESFD flag.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: io_submit_one() NULL ptr deref", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 and 4 as they did not include support for eventfd in the\nAsync I/O (AIO) implementation. It did not affect the version of Linux kernel\nas shipped with Red Hat Enterprise MRG as it has already had the fix to this\nissue. This issue was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0839.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3066" }, { "category": "external", "summary": "RHBZ#631716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=631716" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3066", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3066" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3066", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3066" } ], "release_date": "2007-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-10T19:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: io_submit_one() NULL ptr deref" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ] } ], "cve": "CVE-2010-3067", "discovery_date": "2010-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "629441" } ], "notes": [ { "category": "description", "text": "Integer overflow in the do_io_submit function in fs/aio.c in the Linux kernel before 2.6.36-rc4-next-20100915 allows local users to cause a denial of service or possibly have unspecified other impact via crafted use of the io_submit system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: do_io_submit() infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3067" }, { "category": "external", "summary": "RHBZ#629441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3067" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-10T19:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: do_io_submit() infoleak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3078", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-09-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "630804" } ], "notes": [ { "category": "description", "text": "The xfs_ioc_fsgetxattr function in fs/xfs/linux-2.6/xfs_ioctl.c in the Linux kernel before 2.6.36-rc4 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: XFS_IOC_FSGETXATTR ioctl memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and Red Hat Enterprise MRG as they did not include\nsupport for the XFS file system. This issue was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0839.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3078" }, { "category": "external", "summary": "RHBZ#630804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3078", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3078" } ], "release_date": "2010-09-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-10T19:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: XFS_IOC_FSGETXATTR ioctl memory leak" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ] } ], "cve": "CVE-2010-3086", "discovery_date": "2010-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633170" } ], "notes": [ { "category": "description", "text": "include/asm-x86/futex.h in the Linux kernel before 2.6.25 does not properly implement exception fixup, which allows local users to cause a denial of service (panic) via an invalid application that triggers a page fault.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel panic via futex", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 and 4 as they did not support for the FUTEX_LOCK_PI futex operation. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue. This issue was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0839.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3086" }, { "category": "external", "summary": "RHBZ#633170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3086", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3086" } ], "release_date": "2010-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-10T19:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel panic via futex" }, { "cve": "CVE-2010-3448", "discovery_date": "2010-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652122" } ], "notes": [ { "category": "description", "text": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: thinkpad-acpi: lock down video output state access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3448" }, { "category": "external", "summary": "RHBZ#652122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3448", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3448" } ], "release_date": "2010-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-10T19:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: thinkpad-acpi: lock down video output state access" }, { "cve": "CVE-2010-3477", "discovery_date": "2010-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "636386" } ], "notes": [ { "category": "description", "text": "The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched/act_police.c infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3477" }, { "category": "external", "summary": "RHBZ#636386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3477", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3477" } ], "release_date": "2010-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-10T19:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-0:2.6.18-194.26.1.el5.src", "5Client:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-0:2.6.18-194.26.1.el5.src", "5Server:kernel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.26.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.26.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.26.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.26.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/sched/act_police.c infoleak" } ] }
gsd-2010-3448
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3448", "description": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.", "id": "GSD-2010-3448", "references": [ "https://www.suse.com/security/cve/CVE-2010-3448.html", "https://www.debian.org/security/2010/dsa-2126", "https://access.redhat.com/errata/RHSA-2010:0839", "https://linux.oracle.com/cve/CVE-2010-3448.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3448" ], "details": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.", "id": "GSD-2010-3448", "modified": "2023-12-13T01:21:33.824584Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3448", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" }, { "name": "http://www.debian.org/security/2010/dsa-2126", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2126" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "name": "http://openwall.com/lists/oss-security/2010/06/23/2", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "name": "http://openwall.com/lists/oss-security/2010/09/28/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "name": "http://openwall.com/lists/oss-security/2010/09/29/7", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "name": "http://openwall.com/lists/oss-security/2010/09/30/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "name": "http://openwall.com/lists/oss-security/2010/09/30/6", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=652122", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.34", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3448" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=652122", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "name": "[oss-security] 20100623 kernel: thinkpad-acpi: lock down video output state access", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "name": "[oss-security] 20100928 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "name": "[oss-security] 20100930 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "name": "[oss-security] 20100929 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "name": "[oss-security] 20100930 Re: CVE requests: POE::Component::IRC, Alien Arena, Babiloo, Typo3, abcm2ps, ModSecurity, Linux kernel", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" }, { "name": "DSA-2126", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2126" }, { "name": "kernel-thinkpad-dos(64580)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:24Z", "publishedDate": "2011-01-03T20:00Z" } } }
fkie_cve-2010-3448
Vulnerability from fkie_nvd
Published
2011-01-03 20:00
Modified
2025-04-11 00:51
Severity ?
Summary
drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790 | Third Party Advisory | |
secalert@redhat.com | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5 | ||
secalert@redhat.com | http://openwall.com/lists/oss-security/2010/06/23/2 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2010/09/28/1 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2010/09/29/7 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2010/09/30/1 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2010/09/30/6 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://www.debian.org/security/2010/dsa-2126 | Third Party Advisory | |
secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34 | Release Notes, Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=652122 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/64580 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2010/06/23/2 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2010/09/28/1 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2010/09/29/7 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2010/09/30/1 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2010/09/30/6 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2010/dsa-2126 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=652122 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/64580 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BA10979-D59C-4A33-ACC8-A110A5ACFF74", "versionEndExcluding": "2.6.34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation." }, { "lang": "es", "value": "drivers/platform/x86/thinkpad_acpi.c en el kernel de Linux anterior a v2.6.34 en los dispositivos de ThinkPad, cuando el servidor de X, X.Org, se utiliza, no restringe correctamente el acceso al estado del control de salida de v\u00eddeo, lo que permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de operaciones de (1) lectura o (2) escritura." } ], "id": "CVE-2010-3448", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-03T20:00:25.403", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2126" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-jfpc-8q68-54hq
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
VLAI Severity ?
Details
drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.
{ "affected": [], "aliases": [ "CVE-2010-3448" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-01-03T20:00:00Z", "severity": "MODERATE" }, "details": "drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 2.6.34 on ThinkPad devices, when the X.Org X server is used, does not properly restrict access to the video output control state, which allows local users to cause a denial of service (system hang) via a (1) read or (2) write operation.", "id": "GHSA-jfpc-8q68-54hq", "modified": "2022-05-13T01:24:25Z", "published": "2022-05-13T01:24:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3448" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652122" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64580" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=565790" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b525c06cdbd8a3963f0173ccd23f9147d4c384b5" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/06/23/2" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/09/28/1" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/09/29/7" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/09/30/1" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/09/30/6" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2126" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…