Vulnerability Name:

CVE-2010-3080 (CCN-61693)

Assigned:2010-09-08
Published:2010-09-08
Updated:2020-08-14
Summary:Double free vulnerability in the snd_seq_oss_open function in sound/core/seq/oss/seq_oss_init.c in the Linux kernel before 2.6.36-rc4 might allow local users to cause a denial of service or possibly have unspecified other impact via an unsuccessful attempt to open the /dev/sequencer device.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.7 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-415
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-3080

Source: CONFIRM
Type: Broken Link
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git;a=commit;h=c598337660c21c0afaa9df5a65bb4a7a0cf15be8

Source: CCN
Type: Linux Kernel GIT Repository
ALSA:seq/oss - Fix double-free at error path of snd_seq_oss_open()

Source: CONFIRM
Type: Patch, Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=27f7ad53829f79e799a253285318bff79ece15bd

Source: SUSE
Type: Mailing List, Third Party Advisory
SUSE-SA:2010:050

Source: SUSE
Type: Mailing List, Third Party Advisory
SUSE-SA:2010:052

Source: SUSE
Type: Mailing List, Third Party Advisory
SUSE-SA:2011:007

Source: CCN
Type: RHSA-2011-0007
Important: kernel security and bug fix update

Source: SECUNIA
Type: Third Party Advisory
42890

Source: DEBIAN
Type: DSA-2110
linux-2.6 -- privilege escalation/denial of service/information leak

Source: CONFIRM
Type: Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4

Source: MANDRIVA
Type: Third Party Advisory
MDVSA-2010:198

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20100908 CVE-2010-3080 kernel: /dev/sequencer open failure is not handled correctly

Source: CCN
Type: OSVDB ID: 68176
Linux Kernel sound/core/seq/oss/seq_oss_init.c snd_seq_oss_open Function Double-free Local DoS

Source: REDHAT
Type: Third Party Advisory
RHSA-2011:0007

Source: BID
Type: Third Party Advisory, VDB Entry
43062

Source: CCN
Type: BID-43062
Linux Kernel 'snd_seq_oss_open()' Multiple Local Memory Corruption Vulnerabilities

Source: UBUNTU
Type: Third Party Advisory
USN-1000-1

Source: VUPEN
Type: Third Party Advisory
ADV-2011-0298

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=630551

Source: CCN
Type: Red Hat Bugzilla Bug 630551
CVE-2010-3080 kernel: /dev/sequencer open failure is not handled correctly

Source: XF
Type: UNKNOWN
kernel-sndseqossopen-code-exec(61693)

Source: SUSE
Type: SUSE-SA:2010:046
openSUSE 11.2 kernel security update

Source: SUSE
Type: SUSE-SA:2010:047
openSUSE 11.3 kernel security update

Source: SUSE
Type: SUSE-SA:2010:050
Linux Kernel security update

Source: SUSE
Type: SUSE-SA:2010:052
Linux kernel security update

Source: SUSE
Type: SUSE-SA:2011:007
Linux realtime kernel security update

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 2.6.36)
  • OR cpe:/o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:kernel:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20103080
    V
    CVE-2010-3080
    2022-05-20
    oval:org.opensuse.security:def:42338
    P
    Security update for wireshark (Moderate)
    2022-02-14
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:31708
    P
    Security update for webkit2gtk3 (Important)
    2021-11-23
    oval:org.opensuse.security:def:32218
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:26160
    P
    Security update for binutils (Moderate)
    2021-11-09
    oval:org.opensuse.security:def:42135
    P
    Security update for dnsmasq (Moderate)
    2021-10-27
    oval:org.opensuse.security:def:31282
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:32174
    P
    Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) (Important)
    2021-08-25
    oval:org.opensuse.security:def:32152
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
    2021-07-27
    oval:org.opensuse.security:def:31650
    P
    Security update for arpwatch (Important)
    2021-06-28
    oval:org.opensuse.security:def:31208
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:31197
    P
    Security update for ucode-intel (Important)
    2021-06-10
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:32113
    P
    Security update for qemu (Important)
    2021-06-08
    oval:org.opensuse.security:def:31196
    P
    Security update for spice (Important)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26058
    P
    Security update for postgresql10 (Moderate)
    2021-05-27
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:31616
    P
    Security update for bind (Important)
    2021-05-04
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:32895
    P
    Security update for cifs-utils (Moderate)
    2021-04-13
    oval:org.opensuse.security:def:32064
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-04-07
    oval:org.opensuse.security:def:26213
    P
    Security update for evolution-data-server (Moderate)
    2021-03-19
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:26199
    P
    Security update for ImageMagick (Moderate)
    2021-02-25
    oval:org.opensuse.security:def:26111
    P
    Security update for cups (Moderate)
    2021-02-02
    oval:org.opensuse.security:def:32016
    P
    Security update for python (Important)
    2020-12-11
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:31563
    P
    Security update for mutt (Important)
    2020-12-07
    oval:org.opensuse.security:def:32008
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2020-12-07
    oval:org.opensuse.security:def:35728
    P
    kernel-default-3.0.13-0.27.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35931
    P
    kernel-default-3.0.76-0.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26930
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26895
    P
    findutils on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26257
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26011
    P
    Security update for gwenhywfar (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25997
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25958
    P
    Security update for libwpd (Important)
    2020-12-01
    oval:org.opensuse.security:def:32856
    P
    evolution-data-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25909
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:25856
    P
    Security update for gd (Important)
    2020-12-01
    oval:org.opensuse.security:def:31972
    P
    Security update for jakarta-commons-fileupload (Important)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25705
    P
    Security update for python3 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31950
    P
    Security update for grub2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25621
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:31911
    P
    Security update for gcc43 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25564
    P
    Security update for tomcat (Important)
    2020-12-01
    oval:org.opensuse.security:def:31862
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25483
    P
    Security update for freeradius-server (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31806
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25355
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:25291
    P
    Security update for MozillaFirefox (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25280
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31506
    P
    Security update for python27 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25279
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:31414
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:25907
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25823
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25766
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25685
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25557
    P
    Security update for transfig (Low)
    2020-12-01
    oval:org.opensuse.security:def:31852
    P
    Recommended udpate for SUSE Manager Client Tools (Low)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:25493
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:31765
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25482
    P
    Security update for man (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:26728
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25481
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:26693
    P
    evolution-data-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31484
    P
    Security update for python (Important)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31410
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:31399
    P
    Security update for perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32693
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31398
    P
    Security update for perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32654
    P
    ed on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:13433
    P
    USN-1093-1 -- linux-mvl-dove vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13314
    P
    USN-1083-1 -- linux-lts-backport-maverick vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13949
    P
    USN-1119-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13321
    P
    USN-1000-1 -- linux, linux-ec2, linux-source-2.6.15 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:13363
    P
    USN-1074-2 -- linux-fsl-imx51 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:12770
    P
    USN-1074-1 -- linux-fsl-imx51 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:11894
    P
    DSA-2110-1 linux-2.6 -- privilege escalation/denial of service/information leak
    2014-06-23
    oval:org.mitre.oval:def:23550
    P
    ELSA-2011:0007: kernel security and bug fix update (Important)
    2014-05-26
    oval:org.mitre.oval:def:21719
    P
    RHSA-2011:0007: kernel security and bug fix update (Important)
    2014-02-24
    oval:com.redhat.rhsa:def:20110007
    P
    RHSA-2011:0007: kernel security and bug fix update (Important)
    2011-01-11
    oval:org.debian:def:2110
    V
    privilege escalation/denial of service/information leak
    2010-09-17
    BACK
    linux linux kernel *
    linux linux kernel 2.6.36 -
    linux linux kernel 2.6.36 rc1
    linux linux kernel 2.6.36 rc2
    linux linux kernel 2.6.36 rc3
    opensuse opensuse 11.1
    suse linux enterprise desktop 11 sp1
    suse linux enterprise real time extension 11 sp1
    suse linux enterprise server 11 sp1
    canonical ubuntu linux 6.06
    canonical ubuntu linux 8.04
    canonical ubuntu linux 9.04
    canonical ubuntu linux 9.10
    canonical ubuntu linux 10.04
    canonical ubuntu linux 10.10
    linux kernel *
    suse linux enterprise server 9
    novell suse linux enterprise server 10 sp2
    mandriva linux 2009.0
    mandriva linux 2009.0 -
    debian debian linux 5.0
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6