Action not permitted
Modal body text goes here.
CVE-2004-1017
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:38
Severity ?
EPSS score ?
Summary
Multiple "overflows" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:38:59.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20163", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "12102", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12102" }, { "name": "RHSA-2005:017", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html" }, { "name": "FLSA:2336", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "DSA-1070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "RHSA-2004:689", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-689.html" }, { "name": "RHSA-2005:016", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html" }, { "name": "20162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20162" }, { "name": "DSA-1067", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "DSA-1069", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "oval:org.mitre.oval:def:9786", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786" }, { "name": "DSA-1017", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "20202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20202" }, { "name": "linux-ioedgeport-bo(18433)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18433" }, { "name": "19374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19374" }, { "name": "20338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20338" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20163", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "12102", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12102" }, { "name": "RHSA-2005:017", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html" }, { "name": "FLSA:2336", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "DSA-1070", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "RHSA-2004:689", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-689.html" }, { "name": "RHSA-2005:016", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html" }, { "name": "20162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20162" }, { "name": "DSA-1067", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "DSA-1069", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "oval:org.mitre.oval:def:9786", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786" }, { "name": "DSA-1017", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "20202", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20202" }, { "name": "linux-ioedgeport-bo(18433)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18433" }, { "name": "19374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19374" }, { "name": "20338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20338" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1017", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20163", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "12102", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12102" }, { "name": "RHSA-2005:017", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html" }, { "name": "FLSA:2336", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "DSA-1070", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "RHSA-2004:689", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-689.html" }, { "name": "RHSA-2005:016", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html" }, { "name": "20162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20162" }, { "name": "DSA-1067", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "DSA-1069", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "oval:org.mitre.oval:def:9786", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786" }, { "name": "DSA-1017", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "20202", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20202" }, { "name": "linux-ioedgeport-bo(18433)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18433" }, { "name": "19374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19374" }, { "name": "20338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20338" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1017", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-11-04T00:00:00", "dateUpdated": "2024-08-08T00:38:59.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2004-1017\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-12-31T05:00:00.000\",\"lastModified\":\"2017-10-11T01:29:39.920\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple \\\"overflows\\\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C24A129D-2E5E-436C-95DE-AE75D2E8D092\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/19374\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20162\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20163\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20202\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20338\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1017\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1067\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1069\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1070\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1082\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-689.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-017.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/12102\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.fedora.us/show_bug.cgi?id=2336\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/18433\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2005_017
Vulnerability from csaf_redhat
Published
2005-01-21 15:41
Modified
2024-11-21 23:27
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in Red Hat
Enterprise Linux 2.1 are now available.
Details
The Linux kernel handles the basic functions of the operating system.
This advisory includes fixes for the following security issues:
iSEC Security Research discovered a VMA handling flaw in the uselib(2)
system call of the Linux kernel. A local user could make use of this
flaw to gain elevated (root) privileges. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to
this issue.
iSEC Security Research discovered a flaw in the page fault handler code
that could lead to local users gaining elevated (root) privileges on
multiprocessor machines. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-0001 to this issue.
A flaw was discovered where an executable could cause a VMA overlap leading
to a crash. On Itanium systems, a local user could trigger this flaw by
creating a carefully crafted ELF binary. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0003 to
this issue.
iSEC Security Research and Georgi Guninski independently discovered a flaw
in the scm_send function in the auxiliary message layer. A local user
could create a carefully crafted auxiliary message which could cause a
denial of service (system hang). The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.
Kirill Korotaev found a flaw in load_elf_binary affecting kernels prior to
2.4.26. A local user could create a carefully crafted binary in such a
way that it would cause a denial of service (system crash). The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CAN-2004-1234 to this issue.
These packages also fix issues in the io_edgeport driver (CAN-2004-1017), a
memory leak in ip_options_get (CAN-2004-1335), and missing VM_IO
flags in some drivers (CAN-2004-1057).
Olaf Kirch discovered that the recent security fixes for cmsg_len handling
(CAN-2004-1016) broke 32-bit compatibility on 64-bit platforms. A patch to
correct this issue is included.
A recent Internet Draft by Fernando Gont recommended that ICMP Source
Quench messages be ignored by hosts. A patch to ignore these messages is
included.
All Red Hat Enterprise Linux 2.1 users running Itanium are advised to
upgrade their kernels to the packages listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in Red Hat\nEnterprise Linux 2.1 are now available.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis advisory includes fixes for the following security issues:\n\niSEC Security Research discovered a VMA handling flaw in the uselib(2)\nsystem call of the Linux kernel. A local user could make use of this\nflaw to gain elevated (root) privileges. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to\nthis issue.\n\niSEC Security Research discovered a flaw in the page fault handler code\nthat could lead to local users gaining elevated (root) privileges on\nmultiprocessor machines. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0001 to this issue.\n\nA flaw was discovered where an executable could cause a VMA overlap leading\nto a crash. On Itanium systems, a local user could trigger this flaw by\ncreating a carefully crafted ELF binary. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0003 to\nthis issue.\n\niSEC Security Research and Georgi Guninski independently discovered a flaw\nin the scm_send function in the auxiliary message layer. A local user\ncould create a carefully crafted auxiliary message which could cause a\ndenial of service (system hang). The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.\n\nKirill Korotaev found a flaw in load_elf_binary affecting kernels prior to\n2.4.26. A local user could create a carefully crafted binary in such a\nway that it would cause a denial of service (system crash). The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CAN-2004-1234 to this issue.\n\nThese packages also fix issues in the io_edgeport driver (CAN-2004-1017), a\nmemory leak in ip_options_get (CAN-2004-1335), and missing VM_IO\nflags in some drivers (CAN-2004-1057).\n\nOlaf Kirch discovered that the recent security fixes for cmsg_len handling\n(CAN-2004-1016) broke 32-bit compatibility on 64-bit platforms. A patch to\ncorrect this issue is included.\n\nA recent Internet Draft by Fernando Gont recommended that ICMP Source\nQuench messages be ignored by hosts. A patch to ignore these messages is\nincluded.\n\nAll Red Hat Enterprise Linux 2.1 users running Itanium are advised to\nupgrade their kernels to the packages listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:017", "url": "https://access.redhat.com/errata/RHSA-2005:017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?m=109503896031720", "url": "http://marc.theaimsgroup.com/?m=109503896031720" }, { "category": "external", "summary": "http://www.isec.pl/vulnerabilities/isec-0019-scm.txt", "url": "http://www.isec.pl/vulnerabilities/isec-0019-scm.txt" }, { "category": "external", "summary": "http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt", "url": "http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt" }, { "category": "external", "summary": "http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt", "url": "http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt" }, { "category": "external", "summary": "137822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137822" }, { "category": "external", "summary": "142596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142596" }, { "category": "external", "summary": "142731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142731" }, { "category": "external", "summary": "142735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142735" }, { "category": "external", "summary": "143379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143379" }, { "category": "external", "summary": "144108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144108" }, { "category": "external", "summary": "144138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144138" }, { "category": "external", "summary": "144408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144408" }, { "category": "external", "summary": "144785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144785" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_017.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T23:27:40+00:00", "generator": { "date": "2024-11-21T23:27:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:017", "initial_release_date": "2005-01-21T15:41:00+00:00", "revision_history": [ { "date": "2005-01-21T15:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-01-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:27:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0791", "discovery_date": "2004-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617291" } ], "notes": [ { "category": "description", "text": "Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the \"ICMP Source Quench attack.\" NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0791" }, { "category": "external", "summary": "RHBZ#1617291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0791" } ], "release_date": "2005-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1016", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617350" } ], "notes": [ { "category": "description", "text": "The scm_send function in the scm layer for Linux kernel 2.4.x up to 2.4.28, and 2.6.x up to 2.6.9, allows local users to cause a denial of service (system hang) via crafted auxiliary messages that are passed to the sendmsg function, which causes a deadlock condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1016" }, { "category": "external", "summary": "RHBZ#1617350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1016" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1017", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617351" } ], "notes": [ { "category": "description", "text": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1017" }, { "category": "external", "summary": "RHBZ#1617351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017" } ], "release_date": "2004-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1057", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617359" } ], "notes": [ { "category": "description", "text": "Multiple drivers in Linux kernel 2.4.19 and earlier do not properly mark memory with the VM_IO flag, which causes incorrect reference counts and may lead to a denial of service (kernel panic) when accessing freed kernel pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1057" }, { "category": "external", "summary": "RHBZ#1617359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617359" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1057", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057" } ], "release_date": "2005-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1234", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617396" } ], "notes": [ { "category": "description", "text": "load_elf_binary in Linux before 2.4.26 allows local users to cause a denial of service (system crash) via an ELF binary in which the interpreter is NULL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1234" }, { "category": "external", "summary": "RHBZ#1617396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1234", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1234" } ], "release_date": "2004-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1235", "discovery_date": "2004-12-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617397" } ], "notes": [ { "category": "description", "text": "Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1235" }, { "category": "external", "summary": "RHBZ#1617397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617397" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1235", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1235" } ], "release_date": "2005-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1335", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617408" } ], "notes": [ { "category": "description", "text": "Memory leak in the ip_options_get function in the Linux kernel before 2.6.10 allows local users to cause a denial of service (memory consumption) by repeatedly calling the ip_cmsg_send function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1335" }, { "category": "external", "summary": "RHBZ#1617408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617408" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1335", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1335" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0001", "discovery_date": "2005-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617429" } ], "notes": [ { "category": "description", "text": "Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0001" }, { "category": "external", "summary": "RHBZ#1617429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0001" } ], "release_date": "2005-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0003", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617430" } ], "notes": [ { "category": "description", "text": "The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0003" }, { "category": "external", "summary": "RHBZ#1617430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0003", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0003" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0003", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0003" } ], "release_date": "2004-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:017" } ], "title": "security flaw" } ] }
rhsa-2004_689
Vulnerability from csaf_redhat
Published
2004-12-23 20:47
Modified
2024-11-21 23:27
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in Red Hat
Enterprise Linux 3 are now available.
Details
The Linux kernel handles the basic functions of the operating system.
This advisory includes fixes for several security issues:
Petr Vandrovec discovered a flaw in the 32bit emulation code affecting the
Linux 2.4 kernel on the AMD64 architecture. A local attacker could use
this flaw to gain privileges. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2004-1144 to this issue.
ISEC security research discovered multiple vulnerabilities in the IGMP
functionality which was backported in the Red Hat Enterprise Linux 3
kernels. These flaws could allow a local user to cause a denial of
service (crash) or potentially gain privileges. Where multicast
applications are being used on a system, these flaws may also allow remote
users to cause a denial of service. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-1137 to
this issue.
ISEC security research and Georgi Guninski independantly discovered a flaw
in the scm_send function in the auxiliary message layer. A local user
could create a carefully crafted auxiliary message which could cause a
denial of service (system hang). The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.
A floating point information leak was discovered in the ia64 architecture
context switch code. A local user could use this flaw to read register
values of other processes by setting the MFH bit. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CAN-2004-0565 to this issue.
Kirill Korotaev found a flaw in load_elf_binary affecting kernels prior to
2.4.26. A local user could create a carefully crafted binary in such a
way that it would cause a denial of service (system crash). The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CAN-2004-1234 to this issue.
These packages also fix issues in the io_edgeport driver, and a memory leak
in ip_options_get.
Note: The kernel-unsupported package contains various drivers and modules
that are unsupported and therefore might contain security problems that
have not been addressed.
All Red Hat Enterprise Linux 3 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in Red Hat\nEnterprise Linux 3 are now available.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis advisory includes fixes for several security issues:\n\nPetr Vandrovec discovered a flaw in the 32bit emulation code affecting the\nLinux 2.4 kernel on the AMD64 architecture. A local attacker could use\nthis flaw to gain privileges. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2004-1144 to this issue.\n\nISEC security research discovered multiple vulnerabilities in the IGMP\nfunctionality which was backported in the Red Hat Enterprise Linux 3\nkernels. These flaws could allow a local user to cause a denial of\nservice (crash) or potentially gain privileges. Where multicast\napplications are being used on a system, these flaws may also allow remote\nusers to cause a denial of service. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-1137 to\nthis issue.\n\nISEC security research and Georgi Guninski independantly discovered a flaw\nin the scm_send function in the auxiliary message layer. A local user\ncould create a carefully crafted auxiliary message which could cause a\ndenial of service (system hang). The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.\n\nA floating point information leak was discovered in the ia64 architecture\ncontext switch code. A local user could use this flaw to read register\nvalues of other processes by setting the MFH bit. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CAN-2004-0565 to this issue.\n\nKirill Korotaev found a flaw in load_elf_binary affecting kernels prior to\n2.4.26. A local user could create a carefully crafted binary in such a\nway that it would cause a denial of service (system crash). The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CAN-2004-1234 to this issue.\n\nThese packages also fix issues in the io_edgeport driver, and a memory leak\nin ip_options_get.\n\nNote: The kernel-unsupported package contains various drivers and modules\nthat are unsupported and therefore might contain security problems that\nhave not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:689", "url": "https://access.redhat.com/errata/RHSA-2004:689" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "124734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124734" }, { "category": "external", "summary": "126126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=126126" }, { "category": "external", "summary": "142729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142729" }, { "category": "external", "summary": "142748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142748" }, { "category": "external", "summary": "142964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142964" }, { "category": "external", "summary": "142965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142965" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_689.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T23:27:30+00:00", "generator": { "date": "2024-11-21T23:27:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:689", "initial_release_date": "2004-12-23T20:47:00+00:00", "revision_history": [ { "date": "2004-12-23T20:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-12-23T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:27:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "product_id": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-27.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "product_id": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-27.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.ia64", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.ia64", "product_id": "kernel-0:2.4.21-27.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-27.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-27.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-27.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-27.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.ia32e", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.ia32e", "product_id": "kernel-0:2.4.21-27.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-27.0.1.EL.i386", "product": { "name": "kernel-source-0:2.4.21-27.0.1.EL.i386", "product_id": "kernel-source-0:2.4.21-27.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-27.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "product_id": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-27.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-27.0.1.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-27.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-27.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-27.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-27.0.1.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "product_id": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-27.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-27.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.athlon", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.athlon", "product_id": "kernel-0:2.4.21-27.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.src", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.src", "product_id": "kernel-0:2.4.21-27.0.1.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "product_id": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-27.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-27.0.1.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "product_id": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-27.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "product_id": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-27.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.s390x", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.s390x", "product_id": "kernel-0:2.4.21-27.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-27.0.1.EL.s390", "product": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390", "product_id": "kernel-source-0:2.4.21-27.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-27.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-27.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "product_id": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-27.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-27.0.1.EL.s390", "product": { "name": "kernel-0:2.4.21-27.0.1.EL.s390", "product_id": "kernel-0:2.4.21-27.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-27.0.1.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-27.0.1.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.src" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0565", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617231" } ], "notes": [ { "category": "description", "text": "Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0565" }, { "category": "external", "summary": "RHBZ#1617231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617231" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0565", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0565" } ], "release_date": "2004-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "title": "security flaw" }, { "cve": "CVE-2004-1016", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617350" } ], "notes": [ { "category": "description", "text": "The scm_send function in the scm layer for Linux kernel 2.4.x up to 2.4.28, and 2.6.x up to 2.6.9, allows local users to cause a denial of service (system hang) via crafted auxiliary messages that are passed to the sendmsg function, which causes a deadlock condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1016" }, { "category": "external", "summary": "RHBZ#1617350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1016" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1017", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617351" } ], "notes": [ { "category": "description", "text": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1017" }, { "category": "external", "summary": "RHBZ#1617351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017" } ], "release_date": "2004-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1137", "discovery_date": "2004-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617372" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the IGMP functionality for Linux kernel 2.4.22 to 2.4.28, and 2.6.x to 2.6.9, allow local and remote attackers to cause a denial of service or execute arbitrary code via (1) the ip_mc_source function, which decrements a counter to -1, or (2) the igmp_marksources function, which does not properly validate IGMP message parameters and performs an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1137" }, { "category": "external", "summary": "RHBZ#1617372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1137", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1137" } ], "release_date": "2004-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1144", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617379" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the 32bit emulation code in Linux 2.4 on AMD64 systems allows local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1144" }, { "category": "external", "summary": "RHBZ#1617379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1144", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1144" } ], "release_date": "2004-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1234", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617396" } ], "notes": [ { "category": "description", "text": "load_elf_binary in Linux before 2.4.26 allows local users to cause a denial of service (system crash) via an ELF binary in which the interpreter is NULL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1234" }, { "category": "external", "summary": "RHBZ#1617396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1234", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1234" } ], "release_date": "2004-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1335", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617408" } ], "notes": [ { "category": "description", "text": "Memory leak in the ip_options_get function in the Linux kernel before 2.6.10 allows local users to cause a denial of service (memory consumption) by repeatedly calling the ip_cmsg_send function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1335" }, { "category": "external", "summary": "RHBZ#1617408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617408" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1335", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1335" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-12-23T20:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kernel-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-0:2.4.21-27.0.1.EL.src", "3AS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-0:2.4.21-27.0.1.EL.src", "3Desktop:kernel-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.i386", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-0:2.4.21-27.0.1.EL.src", "3ES:kernel-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.i386", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-0:2.4.21-27.0.1.EL.src", "3WS:kernel-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-doc-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.i386", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.ppc64", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-source-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-source-0:2.4.21-27.0.1.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.i686", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-27.0.1.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:689" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_016
Vulnerability from csaf_redhat
Published
2005-01-21 15:37
Modified
2024-11-21 23:27
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix several security issues in Red Hat
Enterprise Linux 2.1 are now available.
Details
The Linux kernel handles the basic functions of the operating system.
This advisory includes fixes for the following security issues:
iSEC Security Research discovered a VMA handling flaw in the uselib(2)
system call of the Linux kernel. A local user could make use of this
flaw to gain elevated (root) privileges. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to
this issue.
iSEC Security Research discovered a flaw in the page fault handler code
that could lead to local users gaining elevated (root) privileges on
multiprocessor machines. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-0001 to this issue.
iSEC Security Research and Georgi Guninski independently discovered a flaw
in the scm_send function in the auxiliary message layer. A local user
could create a carefully crafted auxiliary message which could cause a
denial of service (system hang). The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.
Kirill Korotaev found a flaw in load_elf_binary affecting kernels prior to
2.4.26. A local user could create a carefully crafted binary in such a
way that it would cause a denial of service (system crash). The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CAN-2004-1234 to this issue.
These packages also fix issues in the io_edgeport driver (CAN-2004-1017), a
memory leak in ip_options_get (CAN-2004-1335), and missing VM_IO
flags in some drivers (CAN-2004-1057).
A recent Internet Draft by Fernando Gont recommended that ICMP Source
Quench messages be ignored by hosts. A patch to ignore these messages is
included.
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues in Red Hat\nEnterprise Linux 2.1 are now available.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis advisory includes fixes for the following security issues:\n\niSEC Security Research discovered a VMA handling flaw in the uselib(2)\nsystem call of the Linux kernel. A local user could make use of this\nflaw to gain elevated (root) privileges. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to\nthis issue.\n\niSEC Security Research discovered a flaw in the page fault handler code\nthat could lead to local users gaining elevated (root) privileges on\nmultiprocessor machines. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0001 to this issue. \n\niSEC Security Research and Georgi Guninski independently discovered a flaw\nin the scm_send function in the auxiliary message layer. A local user\ncould create a carefully crafted auxiliary message which could cause a\ndenial of service (system hang). The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.\n\nKirill Korotaev found a flaw in load_elf_binary affecting kernels prior to\n2.4.26. A local user could create a carefully crafted binary in such a\nway that it would cause a denial of service (system crash). The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CAN-2004-1234 to this issue.\n\nThese packages also fix issues in the io_edgeport driver (CAN-2004-1017), a\nmemory leak in ip_options_get (CAN-2004-1335), and missing VM_IO\nflags in some drivers (CAN-2004-1057).\n\nA recent Internet Draft by Fernando Gont recommended that ICMP Source\nQuench messages be ignored by hosts. A patch to ignore these messages is\nincluded.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:016", "url": "https://access.redhat.com/errata/RHSA-2005:016" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt", "url": "http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt" }, { "category": "external", "summary": "http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt", "url": "http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt" }, { "category": "external", "summary": "http://www.isec.pl/vulnerabilities/isec-0019-scm.txt", "url": "http://www.isec.pl/vulnerabilities/isec-0019-scm.txt" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?m=109503896031720", "url": "http://marc.theaimsgroup.com/?m=109503896031720" }, { "category": "external", "summary": "137821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137821" }, { "category": "external", "summary": "142594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142594" }, { "category": "external", "summary": "142730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142730" }, { "category": "external", "summary": "142734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142734" }, { "category": "external", "summary": "143378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143378" }, { "category": "external", "summary": "144137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144137" }, { "category": "external", "summary": "144407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144407" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_016.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T23:27:36+00:00", "generator": { "date": "2024-11-21T23:27:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:016", "initial_release_date": "2005-01-21T15:37:00+00:00", "revision_history": [ { "date": "2005-01-21T15:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-01-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:27:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0791", "discovery_date": "2004-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617291" } ], "notes": [ { "category": "description", "text": "Multiple TCP/IP and ICMP implementations allow remote attackers to cause a denial of service (network throughput reduction for TCP connections) via a blind throughput-reduction attack using spoofed Source Quench packets, aka the \"ICMP Source Quench attack.\" NOTE: CVE-2004-0790, CVE-2004-0791, and CVE-2004-1060 have been SPLIT based on different attacks; CVE-2005-0065, CVE-2005-0066, CVE-2005-0067, and CVE-2005-0068 are related identifiers that are SPLIT based on the underlying vulnerability. While CVE normally SPLITs based on vulnerability, the attack-based identifiers exist due to the variety and number of affected implementations and solutions that address the attacks instead of the underlying vulnerabilities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0791" }, { "category": "external", "summary": "RHBZ#1617291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0791" } ], "release_date": "2005-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1016", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617350" } ], "notes": [ { "category": "description", "text": "The scm_send function in the scm layer for Linux kernel 2.4.x up to 2.4.28, and 2.6.x up to 2.6.9, allows local users to cause a denial of service (system hang) via crafted auxiliary messages that are passed to the sendmsg function, which causes a deadlock condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1016" }, { "category": "external", "summary": "RHBZ#1617350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1016" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1017", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617351" } ], "notes": [ { "category": "description", "text": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1017" }, { "category": "external", "summary": "RHBZ#1617351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017" } ], "release_date": "2004-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1057", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617359" } ], "notes": [ { "category": "description", "text": "Multiple drivers in Linux kernel 2.4.19 and earlier do not properly mark memory with the VM_IO flag, which causes incorrect reference counts and may lead to a denial of service (kernel panic) when accessing freed kernel pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1057" }, { "category": "external", "summary": "RHBZ#1617359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617359" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1057", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1057" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1057" } ], "release_date": "2005-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1234", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617396" } ], "notes": [ { "category": "description", "text": "load_elf_binary in Linux before 2.4.26 allows local users to cause a denial of service (system crash) via an ELF binary in which the interpreter is NULL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1234" }, { "category": "external", "summary": "RHBZ#1617396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617396" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1234", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1234" } ], "release_date": "2004-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1235", "discovery_date": "2004-12-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617397" } ], "notes": [ { "category": "description", "text": "Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1235" }, { "category": "external", "summary": "RHBZ#1617397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617397" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1235", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1235" } ], "release_date": "2005-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-1335", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617408" } ], "notes": [ { "category": "description", "text": "Memory leak in the ip_options_get function in the Linux kernel before 2.6.10 allows local users to cause a denial of service (memory consumption) by repeatedly calling the ip_cmsg_send function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1335" }, { "category": "external", "summary": "RHBZ#1617408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617408" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1335", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1335" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0001", "discovery_date": "2005-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617429" } ], "notes": [ { "category": "description", "text": "Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0001" }, { "category": "external", "summary": "RHBZ#1617429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0001" } ], "release_date": "2005-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-21T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:016" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
gsd-2004-1017
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Multiple "overflows" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-1017", "description": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.", "id": "GSD-2004-1017", "references": [ "https://www.debian.org/security/2006/dsa-1082", "https://www.debian.org/security/2006/dsa-1070", "https://www.debian.org/security/2006/dsa-1067", "https://www.debian.org/security/2006/dsa-1069", "https://www.debian.org/security/2006/dsa-1017", "https://access.redhat.com/errata/RHSA-2005:017", "https://access.redhat.com/errata/RHSA-2005:016", "https://access.redhat.com/errata/RHSA-2004:689" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-1017" ], "details": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.", "id": "GSD-2004-1017", "modified": "2023-12-13T01:22:56.541859Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1017", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20163", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20163" }, { "name": "DSA-1082", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "12102", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12102" }, { "name": "RHSA-2005:017", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html" }, { "name": "FLSA:2336", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "DSA-1070", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "RHSA-2004:689", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-689.html" }, { "name": "RHSA-2005:016", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html" }, { "name": "20162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20162" }, { "name": "DSA-1067", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "DSA-1069", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "oval:org.mitre.oval:def:9786", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786" }, { "name": "DSA-1017", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "20202", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20202" }, { "name": "linux-ioedgeport-bo(18433)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18433" }, { "name": "19374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19374" }, { "name": "20338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20338" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1017" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "FLSA:2336", "refsource": "FEDORA", "tags": [ "Patch" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "name": "RHSA-2004:689", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-689.html" }, { "name": "RHSA-2005:016", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html" }, { "name": "DSA-1017", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1017" }, { "name": "19374", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/19374" }, { "name": "RHSA-2005:017", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html" }, { "name": "12102", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/12102" }, { "name": "DSA-1070", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1070" }, { "name": "DSA-1067", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1067" }, { "name": "DSA-1069", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1069" }, { "name": "20162", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20162" }, { "name": "20163", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20163" }, { "name": "20202", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20202" }, { "name": "DSA-1082", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1082" }, { "name": "20338", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20338" }, { "name": "linux-ioedgeport-bo(18433)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18433" }, { "name": "oval:org.mitre.oval:def:9786", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2004-12-31T05:00Z" } } }
ghsa-4jh8-f2cr-j6hg
Vulnerability from github
Published
2022-04-29 02:58
Modified
2022-04-29 02:58
Details
Multiple "overflows" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.
{ "affected": [], "aliases": [ "CVE-2004-1017" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2004-12-31T05:00:00Z", "severity": "HIGH" }, "details": "Multiple \"overflows\" in the io_edgeport driver for Linux kernel 2.4.x have unknown impact and unknown attack vectors.", "id": "GHSA-4jh8-f2cr-j6hg", "modified": "2022-04-29T02:58:47Z", "published": "2022-04-29T02:58:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1017" }, { "type": "WEB", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18433" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9786" }, { "type": "WEB", "url": "http://secunia.com/advisories/19374" }, { "type": "WEB", "url": "http://secunia.com/advisories/20162" }, { "type": "WEB", "url": "http://secunia.com/advisories/20163" }, { "type": "WEB", "url": "http://secunia.com/advisories/20202" }, { "type": "WEB", "url": "http://secunia.com/advisories/20338" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1017" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1067" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1069" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1070" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1082" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-689.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/12102" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.