Action not permitted
Modal body text goes here.
CVE-2005-1704
Vulnerability from cvelistv5
Published
2005-05-24 04:00
Modified
2024-08-07 21:59
Severity ?
EPSS score ?
Summary
Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:59:24.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13697", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13697" }, { "name": "17072", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17072" }, { "name": "21122", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21122" }, { "name": "2005-0025", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0025/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf" }, { "name": "RHSA-2006:0368", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "18506", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18506" }, { "name": "CLA-2006:1060", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060" }, { "name": "RHSA-2005:709", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-709.html" }, { "name": "ADV-2007-1267", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "name": "21262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21262" }, { "name": "RHSA-2005:673", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-673.html" }, { "name": "MDKSA-2005:215", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215" }, { "name": "17001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm" }, { "name": "RHSA-2006:0354", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html" }, { "name": "RHSA-2005:801", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-801.html" }, { "name": "RHSA-2005:763", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-763.html" }, { "name": "24788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24788" }, { "name": "USN-136-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/136-1/" }, { "name": "GLSA-200505-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200505-15.xml" }, { "name": "GLSA-200506-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml" }, { "name": "oval:org.mitre.oval:def:9071", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071" }, { "name": "MDKSA-2005:095", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095" }, { "name": "15527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15527" }, { "name": "17257", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17257" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17135" }, { "name": "17356", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17356" }, { "name": "1016544", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016544" }, { "name": "17718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=91398" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html" }, { "name": "16757", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/16757" }, { "name": "21717", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21717" }, { "name": "RHSA-2005:659", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-659.html" }, { "name": "20060703-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "13697", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13697" }, { "name": "17072", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17072" }, { "name": "21122", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21122" }, { "name": "2005-0025", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0025/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf" }, { "name": "RHSA-2006:0368", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "18506", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18506" }, { "name": "CLA-2006:1060", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060" }, { "name": "RHSA-2005:709", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-709.html" }, { "name": "ADV-2007-1267", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "name": "21262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21262" }, { "name": "RHSA-2005:673", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-673.html" }, { "name": "MDKSA-2005:215", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215" }, { "name": "17001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm" }, { "name": "RHSA-2006:0354", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html" }, { "name": "RHSA-2005:801", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-801.html" }, { "name": "RHSA-2005:763", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-763.html" }, { "name": "24788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24788" }, { "name": "USN-136-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/136-1/" }, { "name": "GLSA-200505-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200505-15.xml" }, { "name": "GLSA-200506-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml" }, { "name": "oval:org.mitre.oval:def:9071", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071" }, { "name": "MDKSA-2005:095", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095" }, { "name": "15527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15527" }, { "name": "17257", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17257" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17135" }, { "name": "17356", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17356" }, { "name": "1016544", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016544" }, { "name": "17718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=91398" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html" }, { "name": "16757", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/16757" }, { "name": "21717", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21717" }, { "name": "RHSA-2005:659", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-659.html" }, { "name": "20060703-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13697", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13697" }, { "name": "17072", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17072" }, { "name": "21122", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21122" }, { "name": "2005-0025", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0025/" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf" }, { "name": "RHSA-2006:0368", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "18506", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18506" }, { "name": "CLA-2006:1060", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060" }, { "name": "RHSA-2005:709", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-709.html" }, { "name": "ADV-2007-1267", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "name": "21262", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21262" }, { "name": "RHSA-2005:673", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-673.html" }, { "name": "MDKSA-2005:215", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215" }, { "name": "17001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17001" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm" }, { "name": "RHSA-2006:0354", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html" }, { "name": "RHSA-2005:801", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-801.html" }, { "name": "RHSA-2005:763", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-763.html" }, { "name": "24788", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24788" }, { "name": "USN-136-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/136-1/" }, { "name": "GLSA-200505-15", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200505-15.xml" }, { "name": "GLSA-200506-01", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml" }, { "name": "oval:org.mitre.oval:def:9071", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071" }, { "name": "MDKSA-2005:095", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095" }, { "name": "15527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15527" }, { "name": "17257", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17257" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" }, { "name": "17356", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17356" }, { "name": "1016544", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016544" }, { "name": "17718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17718" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=91398", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=91398" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html" }, { "name": "16757", "refsource": "OSVDB", "url": "http://www.osvdb.org/16757" }, { "name": "21717", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21717" }, { "name": "RHSA-2005:659", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-659.html" }, { "name": "20060703-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1704", "datePublished": "2005-05-24T04:00:00", "dateReserved": "2005-05-24T00:00:00", "dateUpdated": "2024-08-07T21:59:24.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-1704\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-05-24T04:00:00.000\",\"lastModified\":\"2018-10-19T15:31:52.817\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:gdb:*:r2:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.3\",\"matchCriteriaId\":\"54381A01-33D2-4B69-9E03-162E37081E06\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=91398\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/15527\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17001\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17072\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17135\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17257\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17356\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17718\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18506\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21122\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21262\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21717\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24788\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200505-15.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1016544\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:095\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:215\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/16757\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-659.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-673.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-709.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-763.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-801.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0354.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0368.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/464745/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/13697\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.org/errata/2005/0025/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-55052-patch.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1267\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/136-1/\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2006_0368
Vulnerability from csaf_redhat
Published
2006-07-20 12:59
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: elfutils security update
Notes
Topic
Updated elfutils packages that address a minor security issue and various
other issues are now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The elfutils packages contain a number of utility programs and libraries
related to the creation and maintenance of executable code.
The elfutils packages that originally shipped with Red Hat Enterprise Linux
3 were GPL-licensed versions which lacked some functionality. Previous
updates provided fully functional versions of elfutils only under the OSL
license. This update provides a fully functional, GPL-licensed version of
elfutils.
In the OSL-licensed elfutils versions provided in previous updates, some
tools could sometimes crash when given corrupted input files. (CVE-2005-1704)
Also, when the eu-strip tool was used to create separate debuginfo files
from relocatable objects such as kernel modules (.ko), the resulting
debuginfo files (.ko.debug) were sometimes corrupted. Both of these
problems are fixed in the new version.
Users of elfutils should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated elfutils packages that address a minor security issue and various\nother issues are now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The elfutils packages contain a number of utility programs and libraries\nrelated to the creation and maintenance of executable code.\n\nThe elfutils packages that originally shipped with Red Hat Enterprise Linux\n3 were GPL-licensed versions which lacked some functionality. Previous\nupdates provided fully functional versions of elfutils only under the OSL\nlicense. This update provides a fully functional, GPL-licensed version of\nelfutils. \n\nIn the OSL-licensed elfutils versions provided in previous updates, some\ntools could sometimes crash when given corrupted input files. (CVE-2005-1704)\n\nAlso, when the eu-strip tool was used to create separate debuginfo files\nfrom relocatable objects such as kernel modules (.ko), the resulting\ndebuginfo files (.ko.debug) were sometimes corrupted. Both of these\nproblems are fixed in the new version.\n\nUsers of elfutils should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0368", "url": "https://access.redhat.com/errata/RHSA-2006:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "159908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159908" }, { "category": "external", "summary": "187507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187507" }, { "category": "external", "summary": "189114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189114" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0368.json" } ], "title": "Red Hat Security Advisory: elfutils security update", "tracking": { "current_release_date": "2024-11-21T23:56:39+00:00", "generator": { "date": "2024-11-21T23:56:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0368", "initial_release_date": "2006-07-20T12:59:00+00:00", "revision_history": [ { "date": "2006-07-20T12:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-20T08:51:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.ia64", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.ia64", "product_id": "elfutils-debuginfo-0:0.94.1-2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.94.1-2.ia64", "product": { "name": "elfutils-devel-0:0.94.1-2.ia64", "product_id": "elfutils-devel-0:0.94.1-2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.94.1-2?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.ia64", "product": { "name": "elfutils-libelf-0:0.94.1-2.ia64", "product_id": "elfutils-libelf-0:0.94.1-2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.ia64", "product": { "name": "elfutils-0:0.94.1-2.ia64", "product_id": "elfutils-0:0.94.1-2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.94.1-2.ia64", "product": { "name": "elfutils-libelf-devel-0:0.94.1-2.ia64", "product_id": "elfutils-libelf-devel-0:0.94.1-2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.94.1-2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.i386", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.i386", "product_id": "elfutils-debuginfo-0:0.94.1-2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=i386" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.i386", "product": { "name": "elfutils-libelf-0:0.94.1-2.i386", "product_id": "elfutils-libelf-0:0.94.1-2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=i386" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.i386", "product": { "name": "elfutils-0:0.94.1-2.i386", "product_id": "elfutils-0:0.94.1-2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=i386" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.94.1-2.i386", "product": { "name": "elfutils-devel-0:0.94.1-2.i386", "product_id": "elfutils-devel-0:0.94.1-2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.94.1-2?arch=i386" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.94.1-2.i386", "product": { "name": "elfutils-libelf-devel-0:0.94.1-2.i386", "product_id": "elfutils-libelf-devel-0:0.94.1-2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.94.1-2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.x86_64", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.x86_64", "product_id": "elfutils-debuginfo-0:0.94.1-2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.94.1-2.x86_64", "product": { "name": "elfutils-devel-0:0.94.1-2.x86_64", "product_id": "elfutils-devel-0:0.94.1-2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.94.1-2?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.x86_64", "product": { "name": "elfutils-libelf-0:0.94.1-2.x86_64", "product_id": "elfutils-libelf-0:0.94.1-2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.x86_64", "product": { "name": "elfutils-0:0.94.1-2.x86_64", "product_id": "elfutils-0:0.94.1-2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "product": { "name": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "product_id": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.94.1-2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "elfutils-0:0.94.1-2.src", "product": { "name": "elfutils-0:0.94.1-2.src", "product_id": "elfutils-0:0.94.1-2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.ppc64", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc64", "product_id": "elfutils-debuginfo-0:0.94.1-2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=ppc64" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.ppc64", "product": { "name": "elfutils-libelf-0:0.94.1-2.ppc64", "product_id": "elfutils-libelf-0:0.94.1-2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=ppc64" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.ppc64", "product": { "name": "elfutils-0:0.94.1-2.ppc64", "product_id": "elfutils-0:0.94.1-2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.ppc", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc", "product_id": "elfutils-debuginfo-0:0.94.1-2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.94.1-2.ppc", "product": { "name": "elfutils-devel-0:0.94.1-2.ppc", "product_id": "elfutils-devel-0:0.94.1-2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.94.1-2?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.ppc", "product": { "name": "elfutils-libelf-0:0.94.1-2.ppc", "product_id": "elfutils-libelf-0:0.94.1-2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.ppc", "product": { "name": "elfutils-0:0.94.1-2.ppc", "product_id": "elfutils-0:0.94.1-2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.94.1-2.ppc", "product": { "name": "elfutils-libelf-devel-0:0.94.1-2.ppc", "product_id": "elfutils-libelf-devel-0:0.94.1-2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.94.1-2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.s390x", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.s390x", "product_id": "elfutils-debuginfo-0:0.94.1-2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.94.1-2.s390x", "product": { "name": "elfutils-devel-0:0.94.1-2.s390x", "product_id": "elfutils-devel-0:0.94.1-2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.94.1-2?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.s390x", "product": { "name": "elfutils-libelf-0:0.94.1-2.s390x", "product_id": "elfutils-libelf-0:0.94.1-2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.s390x", "product": { "name": "elfutils-0:0.94.1-2.s390x", "product_id": "elfutils-0:0.94.1-2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.94.1-2.s390x", "product": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390x", "product_id": "elfutils-libelf-devel-0:0.94.1-2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.94.1-2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "elfutils-debuginfo-0:0.94.1-2.s390", "product": { "name": "elfutils-debuginfo-0:0.94.1-2.s390", "product_id": "elfutils-debuginfo-0:0.94.1-2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.94.1-2?arch=s390" } } }, { "category": "product_version", "name": "elfutils-libelf-0:0.94.1-2.s390", "product": { "name": "elfutils-libelf-0:0.94.1-2.s390", "product_id": "elfutils-libelf-0:0.94.1-2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.94.1-2?arch=s390" } } }, { "category": "product_version", "name": "elfutils-0:0.94.1-2.s390", "product": { "name": "elfutils-0:0.94.1-2.s390", "product_id": "elfutils-0:0.94.1-2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.94.1-2?arch=s390" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.94.1-2.s390", "product": { "name": "elfutils-devel-0:0.94.1-2.s390", "product_id": "elfutils-devel-0:0.94.1-2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.94.1-2?arch=s390" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.94.1-2.s390", "product": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390", "product_id": "elfutils-libelf-devel-0:0.94.1-2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.94.1-2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.i386" }, "product_reference": "elfutils-0:0.94.1-2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.ia64" }, "product_reference": "elfutils-0:0.94.1-2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.ppc" }, "product_reference": "elfutils-0:0.94.1-2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-0:0.94.1-2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.s390" }, "product_reference": "elfutils-0:0.94.1-2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.s390x" }, "product_reference": "elfutils-0:0.94.1-2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.src" }, "product_reference": "elfutils-0:0.94.1-2.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-0:0.94.1-2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.i386" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.ia64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.ppc" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.s390" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.s390x" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-debuginfo-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-0:0.94.1-2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:elfutils-libelf-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.i386" }, "product_reference": "elfutils-0:0.94.1-2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.ia64" }, "product_reference": "elfutils-0:0.94.1-2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.ppc" }, "product_reference": "elfutils-0:0.94.1-2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-0:0.94.1-2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.s390" }, "product_reference": "elfutils-0:0.94.1-2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.s390x" }, "product_reference": "elfutils-0:0.94.1-2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.src" }, "product_reference": "elfutils-0:0.94.1-2.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-0:0.94.1-2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.i386" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.ia64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.ppc" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.s390" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.s390x" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-debuginfo-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-0:0.94.1-2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:elfutils-libelf-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.i386" }, "product_reference": "elfutils-0:0.94.1-2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.ia64" }, "product_reference": "elfutils-0:0.94.1-2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.ppc" }, "product_reference": "elfutils-0:0.94.1-2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-0:0.94.1-2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.s390" }, "product_reference": "elfutils-0:0.94.1-2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.s390x" }, "product_reference": "elfutils-0:0.94.1-2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.src" }, "product_reference": "elfutils-0:0.94.1-2.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-0:0.94.1-2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.i386" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.ia64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.ppc" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.s390" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.s390x" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-debuginfo-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-0:0.94.1-2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:elfutils-libelf-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.i386" }, "product_reference": "elfutils-0:0.94.1-2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.ia64" }, "product_reference": "elfutils-0:0.94.1-2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.ppc" }, "product_reference": "elfutils-0:0.94.1-2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-0:0.94.1-2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.s390" }, "product_reference": "elfutils-0:0.94.1-2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.s390x" }, "product_reference": "elfutils-0:0.94.1-2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.src" }, "product_reference": "elfutils-0:0.94.1-2.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-0:0.94.1-2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.i386" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.ia64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.ppc" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.s390" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.s390x" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-debuginfo-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.94.1-2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-0:0.94.1-2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.ppc64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-0:0.94.1-2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-0:0.94.1-2.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-devel-0:0.94.1-2.i386" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-devel-0:0.94.1-2.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-devel-0:0.94.1-2.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-devel-0:0.94.1-2.s390" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-devel-0:0.94.1-2.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.94.1-2.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:elfutils-libelf-devel-0:0.94.1-2.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.94.1-2.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:elfutils-0:0.94.1-2.i386", "3AS:elfutils-0:0.94.1-2.ia64", "3AS:elfutils-0:0.94.1-2.ppc", "3AS:elfutils-0:0.94.1-2.ppc64", "3AS:elfutils-0:0.94.1-2.s390", "3AS:elfutils-0:0.94.1-2.s390x", "3AS:elfutils-0:0.94.1-2.src", "3AS:elfutils-0:0.94.1-2.x86_64", "3AS:elfutils-debuginfo-0:0.94.1-2.i386", "3AS:elfutils-debuginfo-0:0.94.1-2.ia64", "3AS:elfutils-debuginfo-0:0.94.1-2.ppc", "3AS:elfutils-debuginfo-0:0.94.1-2.ppc64", "3AS:elfutils-debuginfo-0:0.94.1-2.s390", "3AS:elfutils-debuginfo-0:0.94.1-2.s390x", "3AS:elfutils-debuginfo-0:0.94.1-2.x86_64", "3AS:elfutils-devel-0:0.94.1-2.i386", "3AS:elfutils-devel-0:0.94.1-2.ia64", "3AS:elfutils-devel-0:0.94.1-2.ppc", "3AS:elfutils-devel-0:0.94.1-2.s390", "3AS:elfutils-devel-0:0.94.1-2.s390x", "3AS:elfutils-devel-0:0.94.1-2.x86_64", "3AS:elfutils-libelf-0:0.94.1-2.i386", "3AS:elfutils-libelf-0:0.94.1-2.ia64", "3AS:elfutils-libelf-0:0.94.1-2.ppc", "3AS:elfutils-libelf-0:0.94.1-2.ppc64", "3AS:elfutils-libelf-0:0.94.1-2.s390", "3AS:elfutils-libelf-0:0.94.1-2.s390x", "3AS:elfutils-libelf-0:0.94.1-2.x86_64", "3AS:elfutils-libelf-devel-0:0.94.1-2.i386", "3AS:elfutils-libelf-devel-0:0.94.1-2.ia64", "3AS:elfutils-libelf-devel-0:0.94.1-2.ppc", "3AS:elfutils-libelf-devel-0:0.94.1-2.s390", "3AS:elfutils-libelf-devel-0:0.94.1-2.s390x", "3AS:elfutils-libelf-devel-0:0.94.1-2.x86_64", "3Desktop:elfutils-0:0.94.1-2.i386", "3Desktop:elfutils-0:0.94.1-2.ia64", "3Desktop:elfutils-0:0.94.1-2.ppc", "3Desktop:elfutils-0:0.94.1-2.ppc64", "3Desktop:elfutils-0:0.94.1-2.s390", "3Desktop:elfutils-0:0.94.1-2.s390x", "3Desktop:elfutils-0:0.94.1-2.src", "3Desktop:elfutils-0:0.94.1-2.x86_64", "3Desktop:elfutils-debuginfo-0:0.94.1-2.i386", "3Desktop:elfutils-debuginfo-0:0.94.1-2.ia64", "3Desktop:elfutils-debuginfo-0:0.94.1-2.ppc", "3Desktop:elfutils-debuginfo-0:0.94.1-2.ppc64", "3Desktop:elfutils-debuginfo-0:0.94.1-2.s390", "3Desktop:elfutils-debuginfo-0:0.94.1-2.s390x", "3Desktop:elfutils-debuginfo-0:0.94.1-2.x86_64", "3Desktop:elfutils-devel-0:0.94.1-2.i386", "3Desktop:elfutils-devel-0:0.94.1-2.ia64", "3Desktop:elfutils-devel-0:0.94.1-2.ppc", "3Desktop:elfutils-devel-0:0.94.1-2.s390", "3Desktop:elfutils-devel-0:0.94.1-2.s390x", "3Desktop:elfutils-devel-0:0.94.1-2.x86_64", "3Desktop:elfutils-libelf-0:0.94.1-2.i386", "3Desktop:elfutils-libelf-0:0.94.1-2.ia64", "3Desktop:elfutils-libelf-0:0.94.1-2.ppc", "3Desktop:elfutils-libelf-0:0.94.1-2.ppc64", "3Desktop:elfutils-libelf-0:0.94.1-2.s390", "3Desktop:elfutils-libelf-0:0.94.1-2.s390x", "3Desktop:elfutils-libelf-0:0.94.1-2.x86_64", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.i386", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.ia64", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.ppc", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.s390", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.s390x", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.x86_64", "3ES:elfutils-0:0.94.1-2.i386", "3ES:elfutils-0:0.94.1-2.ia64", "3ES:elfutils-0:0.94.1-2.ppc", "3ES:elfutils-0:0.94.1-2.ppc64", "3ES:elfutils-0:0.94.1-2.s390", "3ES:elfutils-0:0.94.1-2.s390x", "3ES:elfutils-0:0.94.1-2.src", "3ES:elfutils-0:0.94.1-2.x86_64", "3ES:elfutils-debuginfo-0:0.94.1-2.i386", "3ES:elfutils-debuginfo-0:0.94.1-2.ia64", "3ES:elfutils-debuginfo-0:0.94.1-2.ppc", "3ES:elfutils-debuginfo-0:0.94.1-2.ppc64", "3ES:elfutils-debuginfo-0:0.94.1-2.s390", "3ES:elfutils-debuginfo-0:0.94.1-2.s390x", "3ES:elfutils-debuginfo-0:0.94.1-2.x86_64", "3ES:elfutils-devel-0:0.94.1-2.i386", "3ES:elfutils-devel-0:0.94.1-2.ia64", "3ES:elfutils-devel-0:0.94.1-2.ppc", "3ES:elfutils-devel-0:0.94.1-2.s390", "3ES:elfutils-devel-0:0.94.1-2.s390x", "3ES:elfutils-devel-0:0.94.1-2.x86_64", "3ES:elfutils-libelf-0:0.94.1-2.i386", "3ES:elfutils-libelf-0:0.94.1-2.ia64", "3ES:elfutils-libelf-0:0.94.1-2.ppc", "3ES:elfutils-libelf-0:0.94.1-2.ppc64", "3ES:elfutils-libelf-0:0.94.1-2.s390", "3ES:elfutils-libelf-0:0.94.1-2.s390x", "3ES:elfutils-libelf-0:0.94.1-2.x86_64", "3ES:elfutils-libelf-devel-0:0.94.1-2.i386", "3ES:elfutils-libelf-devel-0:0.94.1-2.ia64", "3ES:elfutils-libelf-devel-0:0.94.1-2.ppc", "3ES:elfutils-libelf-devel-0:0.94.1-2.s390", "3ES:elfutils-libelf-devel-0:0.94.1-2.s390x", "3ES:elfutils-libelf-devel-0:0.94.1-2.x86_64", "3WS:elfutils-0:0.94.1-2.i386", "3WS:elfutils-0:0.94.1-2.ia64", "3WS:elfutils-0:0.94.1-2.ppc", "3WS:elfutils-0:0.94.1-2.ppc64", "3WS:elfutils-0:0.94.1-2.s390", "3WS:elfutils-0:0.94.1-2.s390x", "3WS:elfutils-0:0.94.1-2.src", "3WS:elfutils-0:0.94.1-2.x86_64", "3WS:elfutils-debuginfo-0:0.94.1-2.i386", "3WS:elfutils-debuginfo-0:0.94.1-2.ia64", "3WS:elfutils-debuginfo-0:0.94.1-2.ppc", "3WS:elfutils-debuginfo-0:0.94.1-2.ppc64", "3WS:elfutils-debuginfo-0:0.94.1-2.s390", "3WS:elfutils-debuginfo-0:0.94.1-2.s390x", "3WS:elfutils-debuginfo-0:0.94.1-2.x86_64", "3WS:elfutils-devel-0:0.94.1-2.i386", "3WS:elfutils-devel-0:0.94.1-2.ia64", "3WS:elfutils-devel-0:0.94.1-2.ppc", "3WS:elfutils-devel-0:0.94.1-2.s390", "3WS:elfutils-devel-0:0.94.1-2.s390x", "3WS:elfutils-devel-0:0.94.1-2.x86_64", "3WS:elfutils-libelf-0:0.94.1-2.i386", "3WS:elfutils-libelf-0:0.94.1-2.ia64", "3WS:elfutils-libelf-0:0.94.1-2.ppc", "3WS:elfutils-libelf-0:0.94.1-2.ppc64", "3WS:elfutils-libelf-0:0.94.1-2.s390", "3WS:elfutils-libelf-0:0.94.1-2.s390x", "3WS:elfutils-libelf-0:0.94.1-2.x86_64", "3WS:elfutils-libelf-devel-0:0.94.1-2.i386", "3WS:elfutils-libelf-devel-0:0.94.1-2.ia64", "3WS:elfutils-libelf-devel-0:0.94.1-2.ppc", "3WS:elfutils-libelf-devel-0:0.94.1-2.s390", "3WS:elfutils-libelf-devel-0:0.94.1-2.s390x", "3WS:elfutils-libelf-devel-0:0.94.1-2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T12:59:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "3AS:elfutils-0:0.94.1-2.i386", "3AS:elfutils-0:0.94.1-2.ia64", "3AS:elfutils-0:0.94.1-2.ppc", "3AS:elfutils-0:0.94.1-2.ppc64", "3AS:elfutils-0:0.94.1-2.s390", "3AS:elfutils-0:0.94.1-2.s390x", "3AS:elfutils-0:0.94.1-2.src", "3AS:elfutils-0:0.94.1-2.x86_64", "3AS:elfutils-debuginfo-0:0.94.1-2.i386", "3AS:elfutils-debuginfo-0:0.94.1-2.ia64", "3AS:elfutils-debuginfo-0:0.94.1-2.ppc", "3AS:elfutils-debuginfo-0:0.94.1-2.ppc64", "3AS:elfutils-debuginfo-0:0.94.1-2.s390", "3AS:elfutils-debuginfo-0:0.94.1-2.s390x", "3AS:elfutils-debuginfo-0:0.94.1-2.x86_64", "3AS:elfutils-devel-0:0.94.1-2.i386", "3AS:elfutils-devel-0:0.94.1-2.ia64", "3AS:elfutils-devel-0:0.94.1-2.ppc", "3AS:elfutils-devel-0:0.94.1-2.s390", "3AS:elfutils-devel-0:0.94.1-2.s390x", "3AS:elfutils-devel-0:0.94.1-2.x86_64", "3AS:elfutils-libelf-0:0.94.1-2.i386", "3AS:elfutils-libelf-0:0.94.1-2.ia64", "3AS:elfutils-libelf-0:0.94.1-2.ppc", "3AS:elfutils-libelf-0:0.94.1-2.ppc64", "3AS:elfutils-libelf-0:0.94.1-2.s390", "3AS:elfutils-libelf-0:0.94.1-2.s390x", "3AS:elfutils-libelf-0:0.94.1-2.x86_64", "3AS:elfutils-libelf-devel-0:0.94.1-2.i386", "3AS:elfutils-libelf-devel-0:0.94.1-2.ia64", "3AS:elfutils-libelf-devel-0:0.94.1-2.ppc", "3AS:elfutils-libelf-devel-0:0.94.1-2.s390", "3AS:elfutils-libelf-devel-0:0.94.1-2.s390x", "3AS:elfutils-libelf-devel-0:0.94.1-2.x86_64", "3Desktop:elfutils-0:0.94.1-2.i386", "3Desktop:elfutils-0:0.94.1-2.ia64", "3Desktop:elfutils-0:0.94.1-2.ppc", "3Desktop:elfutils-0:0.94.1-2.ppc64", "3Desktop:elfutils-0:0.94.1-2.s390", "3Desktop:elfutils-0:0.94.1-2.s390x", "3Desktop:elfutils-0:0.94.1-2.src", "3Desktop:elfutils-0:0.94.1-2.x86_64", "3Desktop:elfutils-debuginfo-0:0.94.1-2.i386", "3Desktop:elfutils-debuginfo-0:0.94.1-2.ia64", "3Desktop:elfutils-debuginfo-0:0.94.1-2.ppc", "3Desktop:elfutils-debuginfo-0:0.94.1-2.ppc64", "3Desktop:elfutils-debuginfo-0:0.94.1-2.s390", "3Desktop:elfutils-debuginfo-0:0.94.1-2.s390x", "3Desktop:elfutils-debuginfo-0:0.94.1-2.x86_64", "3Desktop:elfutils-devel-0:0.94.1-2.i386", "3Desktop:elfutils-devel-0:0.94.1-2.ia64", "3Desktop:elfutils-devel-0:0.94.1-2.ppc", "3Desktop:elfutils-devel-0:0.94.1-2.s390", "3Desktop:elfutils-devel-0:0.94.1-2.s390x", "3Desktop:elfutils-devel-0:0.94.1-2.x86_64", "3Desktop:elfutils-libelf-0:0.94.1-2.i386", "3Desktop:elfutils-libelf-0:0.94.1-2.ia64", "3Desktop:elfutils-libelf-0:0.94.1-2.ppc", "3Desktop:elfutils-libelf-0:0.94.1-2.ppc64", "3Desktop:elfutils-libelf-0:0.94.1-2.s390", "3Desktop:elfutils-libelf-0:0.94.1-2.s390x", "3Desktop:elfutils-libelf-0:0.94.1-2.x86_64", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.i386", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.ia64", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.ppc", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.s390", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.s390x", "3Desktop:elfutils-libelf-devel-0:0.94.1-2.x86_64", "3ES:elfutils-0:0.94.1-2.i386", "3ES:elfutils-0:0.94.1-2.ia64", "3ES:elfutils-0:0.94.1-2.ppc", "3ES:elfutils-0:0.94.1-2.ppc64", "3ES:elfutils-0:0.94.1-2.s390", "3ES:elfutils-0:0.94.1-2.s390x", "3ES:elfutils-0:0.94.1-2.src", "3ES:elfutils-0:0.94.1-2.x86_64", "3ES:elfutils-debuginfo-0:0.94.1-2.i386", "3ES:elfutils-debuginfo-0:0.94.1-2.ia64", "3ES:elfutils-debuginfo-0:0.94.1-2.ppc", "3ES:elfutils-debuginfo-0:0.94.1-2.ppc64", "3ES:elfutils-debuginfo-0:0.94.1-2.s390", "3ES:elfutils-debuginfo-0:0.94.1-2.s390x", "3ES:elfutils-debuginfo-0:0.94.1-2.x86_64", "3ES:elfutils-devel-0:0.94.1-2.i386", "3ES:elfutils-devel-0:0.94.1-2.ia64", "3ES:elfutils-devel-0:0.94.1-2.ppc", "3ES:elfutils-devel-0:0.94.1-2.s390", "3ES:elfutils-devel-0:0.94.1-2.s390x", "3ES:elfutils-devel-0:0.94.1-2.x86_64", "3ES:elfutils-libelf-0:0.94.1-2.i386", "3ES:elfutils-libelf-0:0.94.1-2.ia64", "3ES:elfutils-libelf-0:0.94.1-2.ppc", "3ES:elfutils-libelf-0:0.94.1-2.ppc64", "3ES:elfutils-libelf-0:0.94.1-2.s390", "3ES:elfutils-libelf-0:0.94.1-2.s390x", "3ES:elfutils-libelf-0:0.94.1-2.x86_64", "3ES:elfutils-libelf-devel-0:0.94.1-2.i386", "3ES:elfutils-libelf-devel-0:0.94.1-2.ia64", "3ES:elfutils-libelf-devel-0:0.94.1-2.ppc", "3ES:elfutils-libelf-devel-0:0.94.1-2.s390", "3ES:elfutils-libelf-devel-0:0.94.1-2.s390x", "3ES:elfutils-libelf-devel-0:0.94.1-2.x86_64", "3WS:elfutils-0:0.94.1-2.i386", "3WS:elfutils-0:0.94.1-2.ia64", "3WS:elfutils-0:0.94.1-2.ppc", "3WS:elfutils-0:0.94.1-2.ppc64", "3WS:elfutils-0:0.94.1-2.s390", "3WS:elfutils-0:0.94.1-2.s390x", "3WS:elfutils-0:0.94.1-2.src", "3WS:elfutils-0:0.94.1-2.x86_64", "3WS:elfutils-debuginfo-0:0.94.1-2.i386", "3WS:elfutils-debuginfo-0:0.94.1-2.ia64", "3WS:elfutils-debuginfo-0:0.94.1-2.ppc", "3WS:elfutils-debuginfo-0:0.94.1-2.ppc64", "3WS:elfutils-debuginfo-0:0.94.1-2.s390", "3WS:elfutils-debuginfo-0:0.94.1-2.s390x", "3WS:elfutils-debuginfo-0:0.94.1-2.x86_64", "3WS:elfutils-devel-0:0.94.1-2.i386", "3WS:elfutils-devel-0:0.94.1-2.ia64", "3WS:elfutils-devel-0:0.94.1-2.ppc", "3WS:elfutils-devel-0:0.94.1-2.s390", "3WS:elfutils-devel-0:0.94.1-2.s390x", "3WS:elfutils-devel-0:0.94.1-2.x86_64", "3WS:elfutils-libelf-0:0.94.1-2.i386", "3WS:elfutils-libelf-0:0.94.1-2.ia64", "3WS:elfutils-libelf-0:0.94.1-2.ppc", "3WS:elfutils-libelf-0:0.94.1-2.ppc64", "3WS:elfutils-libelf-0:0.94.1-2.s390", "3WS:elfutils-libelf-0:0.94.1-2.s390x", "3WS:elfutils-libelf-0:0.94.1-2.x86_64", "3WS:elfutils-libelf-devel-0:0.94.1-2.i386", "3WS:elfutils-libelf-devel-0:0.94.1-2.ia64", "3WS:elfutils-libelf-devel-0:0.94.1-2.ppc", "3WS:elfutils-libelf-devel-0:0.94.1-2.s390", "3WS:elfutils-libelf-devel-0:0.94.1-2.s390x", "3WS:elfutils-libelf-devel-0:0.94.1-2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0368" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_673
Vulnerability from csaf_redhat
Published
2005-10-05 11:56
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: binutils security update
Notes
Topic
An updated binutils package that fixes several bugs and minor security
issues is now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
Binutils is a collection of utilities used for the creation of executable
code. A number of bugs were found in various binutils tools.
If a user is tricked into processing a specially crafted executable with
utilities such as readelf, size, strings, objdump, or nm, it may allow the
execution of arbitrary code as the user. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to
this issue.
In addition, the following bugs have been fixed:
-- by default issue an error if IA-64 hint@pause instruction is
put into the B slot, add assembler command line switch to
override this behaviour
-- fix linker's --emit-relocs with .gnu.warning.* section symbols
-- fix gprof on 64-bit ppc binaries and libraries
-- fix gas mapping of register names to dwarf2 register numbers
in CFI directives
All users of binutils should upgrade to this updated package, which
contains patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated binutils package that fixes several bugs and minor security\nissues is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Binutils is a collection of utilities used for the creation of executable\ncode. A number of bugs were found in various binutils tools. \n\nIf a user is tricked into processing a specially crafted executable with\nutilities such as readelf, size, strings, objdump, or nm, it may allow the\nexecution of arbitrary code as the user. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to\nthis issue.\n\nIn addition, the following bugs have been fixed:\n\n-- by default issue an error if IA-64 hint@pause instruction is\n put into the B slot, add assembler command line switch to\n override this behaviour\n-- fix linker\u0027s --emit-relocs with .gnu.warning.* section symbols\n-- fix gprof on 64-bit ppc binaries and libraries\n-- fix gas mapping of register names to dwarf2 register numbers\n in CFI directives\n\nAll users of binutils should upgrade to this updated package, which\ncontains patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:673", "url": "https://access.redhat.com/errata/RHSA-2005:673" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "159894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159894" }, { "category": "external", "summary": "162545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162545" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_673.json" } ], "title": "Red Hat Security Advisory: binutils security update", "tracking": { "current_release_date": "2024-11-21T23:56:15+00:00", "generator": { "date": "2024-11-21T23:56:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:673", "initial_release_date": "2005-10-05T11:56:00+00:00", "revision_history": [ { "date": "2005-10-05T11:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-05T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.ia64", "product": { "name": "binutils-0:2.15.92.0.2-15.ia64", "product_id": "binutils-0:2.15.92.0.2-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=ia64" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "product": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "product_id": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.15.92.0.2-15?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.src", "product": { "name": "binutils-0:2.15.92.0.2-15.src", "product_id": "binutils-0:2.15.92.0.2-15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.x86_64", "product": { "name": "binutils-0:2.15.92.0.2-15.x86_64", "product_id": "binutils-0:2.15.92.0.2-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "product": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "product_id": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.15.92.0.2-15?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.i386", "product": { "name": "binutils-0:2.15.92.0.2-15.i386", "product_id": "binutils-0:2.15.92.0.2-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=i386" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "product": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "product_id": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.15.92.0.2-15?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.ppc", "product": { "name": "binutils-0:2.15.92.0.2-15.ppc", "product_id": "binutils-0:2.15.92.0.2-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=ppc" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "product": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "product_id": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.15.92.0.2-15?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.s390x", "product": { "name": "binutils-0:2.15.92.0.2-15.s390x", "product_id": "binutils-0:2.15.92.0.2-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=s390x" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "product": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "product_id": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.15.92.0.2-15?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.15.92.0.2-15.s390", "product": { "name": "binutils-0:2.15.92.0.2-15.s390", "product_id": "binutils-0:2.15.92.0.2-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.15.92.0.2-15?arch=s390" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "product": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "product_id": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.15.92.0.2-15?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.src" }, "product_reference": "binutils-0:2.15.92.0.2-15.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-debuginfo-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-debuginfo-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-debuginfo-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-debuginfo-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-debuginfo-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:binutils-debuginfo-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.src" }, "product_reference": "binutils-0:2.15.92.0.2-15.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.src" }, "product_reference": "binutils-0:2.15.92.0.2-15.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-debuginfo-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-debuginfo-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-debuginfo-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-debuginfo-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-debuginfo-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:binutils-debuginfo-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.src" }, "product_reference": "binutils-0:2.15.92.0.2-15.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-debuginfo-0:2.15.92.0.2-15.i386" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-debuginfo-0:2.15.92.0.2-15.ia64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-debuginfo-0:2.15.92.0.2-15.ppc" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-debuginfo-0:2.15.92.0.2-15.s390" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-debuginfo-0:2.15.92.0.2-15.s390x" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:binutils-debuginfo-0:2.15.92.0.2-15.x86_64" }, "product_reference": "binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:binutils-0:2.15.92.0.2-15.i386", "4AS:binutils-0:2.15.92.0.2-15.ia64", "4AS:binutils-0:2.15.92.0.2-15.ppc", "4AS:binutils-0:2.15.92.0.2-15.s390", "4AS:binutils-0:2.15.92.0.2-15.s390x", "4AS:binutils-0:2.15.92.0.2-15.src", "4AS:binutils-0:2.15.92.0.2-15.x86_64", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "4Desktop:binutils-0:2.15.92.0.2-15.i386", "4Desktop:binutils-0:2.15.92.0.2-15.ia64", "4Desktop:binutils-0:2.15.92.0.2-15.ppc", "4Desktop:binutils-0:2.15.92.0.2-15.s390", "4Desktop:binutils-0:2.15.92.0.2-15.s390x", "4Desktop:binutils-0:2.15.92.0.2-15.src", "4Desktop:binutils-0:2.15.92.0.2-15.x86_64", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "4ES:binutils-0:2.15.92.0.2-15.i386", "4ES:binutils-0:2.15.92.0.2-15.ia64", "4ES:binutils-0:2.15.92.0.2-15.ppc", "4ES:binutils-0:2.15.92.0.2-15.s390", "4ES:binutils-0:2.15.92.0.2-15.s390x", "4ES:binutils-0:2.15.92.0.2-15.src", "4ES:binutils-0:2.15.92.0.2-15.x86_64", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "4WS:binutils-0:2.15.92.0.2-15.i386", "4WS:binutils-0:2.15.92.0.2-15.ia64", "4WS:binutils-0:2.15.92.0.2-15.ppc", "4WS:binutils-0:2.15.92.0.2-15.s390", "4WS:binutils-0:2.15.92.0.2-15.s390x", "4WS:binutils-0:2.15.92.0.2-15.src", "4WS:binutils-0:2.15.92.0.2-15.x86_64", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-05T11:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:binutils-0:2.15.92.0.2-15.i386", "4AS:binutils-0:2.15.92.0.2-15.ia64", "4AS:binutils-0:2.15.92.0.2-15.ppc", "4AS:binutils-0:2.15.92.0.2-15.s390", "4AS:binutils-0:2.15.92.0.2-15.s390x", "4AS:binutils-0:2.15.92.0.2-15.src", "4AS:binutils-0:2.15.92.0.2-15.x86_64", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4AS:binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "4Desktop:binutils-0:2.15.92.0.2-15.i386", "4Desktop:binutils-0:2.15.92.0.2-15.ia64", "4Desktop:binutils-0:2.15.92.0.2-15.ppc", "4Desktop:binutils-0:2.15.92.0.2-15.s390", "4Desktop:binutils-0:2.15.92.0.2-15.s390x", "4Desktop:binutils-0:2.15.92.0.2-15.src", "4Desktop:binutils-0:2.15.92.0.2-15.x86_64", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4Desktop:binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "4ES:binutils-0:2.15.92.0.2-15.i386", "4ES:binutils-0:2.15.92.0.2-15.ia64", "4ES:binutils-0:2.15.92.0.2-15.ppc", "4ES:binutils-0:2.15.92.0.2-15.s390", "4ES:binutils-0:2.15.92.0.2-15.s390x", "4ES:binutils-0:2.15.92.0.2-15.src", "4ES:binutils-0:2.15.92.0.2-15.x86_64", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4ES:binutils-debuginfo-0:2.15.92.0.2-15.x86_64", "4WS:binutils-0:2.15.92.0.2-15.i386", "4WS:binutils-0:2.15.92.0.2-15.ia64", "4WS:binutils-0:2.15.92.0.2-15.ppc", "4WS:binutils-0:2.15.92.0.2-15.s390", "4WS:binutils-0:2.15.92.0.2-15.s390x", "4WS:binutils-0:2.15.92.0.2-15.src", "4WS:binutils-0:2.15.92.0.2-15.x86_64", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.i386", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.ia64", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.ppc", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.s390", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.s390x", "4WS:binutils-debuginfo-0:2.15.92.0.2-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:673" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_709
Vulnerability from csaf_redhat
Published
2005-10-05 11:55
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: gdb security update
Notes
Topic
An updated gdb package that fixes several bugs and minor security issues is
now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
GDB, the GNU debugger, allows debugging of programs written in C, C++,
and other languages by executing them in a controlled fashion, then
printing their data.
Several integer overflow bugs were found in gdb. If a user is tricked
into processing a specially crafted executable file, it may allow the
execution of arbitrary code as the user running gdb. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-1704 to this issue.
A bug was found in the way gdb loads .gdbinit files. When a user executes
gdb, the local directory is searched for a .gdbinit file which is then
loaded. It is possible for a local user to execute arbitrary commands as
the victim running gdb by placing a malicious .gdbinit file in a location
where gdb may be run. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.
This updated package also addresses the following issues:
- GDB on ia64 had previously implemented a bug fix to work-around a kernel
problem when creating a core file via gcore. The bug fix caused a
significant slow-down of gcore.
- GDB on ia64 issued an extraneous warning when gcore was used.
- GDB on ia64 could not backtrace over a sigaltstack.
- GDB on ia64 could not successfully do an info frame for a signal trampoline.
- GDB on AMD64 and Intel EM64T had problems attaching to a 32-bit process.
- GDB on AMD64 and Intel EM64T was not properly handling threaded watchpoints.
- GDB could not build with gcc4 when -Werror flag was set.
- GDB had problems printing inherited members of C++ classes.
- A few updates from mainline sources concerning Dwarf2 partial die in
cache support, follow-fork support, interrupted syscall support, and
DW_OP_piece read support.
All users of gdb should upgrade to this updated package, which resolves
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gdb package that fixes several bugs and minor security issues is\nnow available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "GDB, the GNU debugger, allows debugging of programs written in C, C++,\nand other languages by executing them in a controlled fashion, then\nprinting their data.\n\nSeveral integer overflow bugs were found in gdb. If a user is tricked\ninto processing a specially crafted executable file, it may allow the\nexecution of arbitrary code as the user running gdb. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2005-1704 to this issue.\n\nA bug was found in the way gdb loads .gdbinit files. When a user executes\ngdb, the local directory is searched for a .gdbinit file which is then\nloaded. It is possible for a local user to execute arbitrary commands as\nthe victim running gdb by placing a malicious .gdbinit file in a location\nwhere gdb may be run. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.\n\nThis updated package also addresses the following issues:\n\n- GDB on ia64 had previously implemented a bug fix to work-around a kernel\nproblem when creating a core file via gcore. The bug fix caused a\nsignificant slow-down of gcore.\n\n- GDB on ia64 issued an extraneous warning when gcore was used.\n\n- GDB on ia64 could not backtrace over a sigaltstack.\n\n- GDB on ia64 could not successfully do an info frame for a signal trampoline.\n\n- GDB on AMD64 and Intel EM64T had problems attaching to a 32-bit process.\n\n- GDB on AMD64 and Intel EM64T was not properly handling threaded watchpoints.\n\n- GDB could not build with gcc4 when -Werror flag was set.\n\n- GDB had problems printing inherited members of C++ classes.\n\n- A few updates from mainline sources concerning Dwarf2 partial die in\ncache support, follow-fork support, interrupted syscall support, and\nDW_OP_piece read support.\n\nAll users of gdb should upgrade to this updated package, which resolves\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:709", "url": "https://access.redhat.com/errata/RHSA-2005:709" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "158680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158680" }, { "category": "external", "summary": "158684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158684" }, { "category": "external", "summary": "160339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160339" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_709.json" } ], "title": "Red Hat Security Advisory: gdb security update", "tracking": { "current_release_date": "2024-11-21T23:56:22+00:00", "generator": { "date": "2024-11-21T23:56:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:709", "initial_release_date": "2005-10-05T11:55:00+00:00", "revision_history": [ { "date": "2005-10-05T11:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-05T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.ia64", "product": { "name": "gdb-0:6.3.0.0-1.63.ia64", "product_id": "gdb-0:6.3.0.0-1.63.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=ia64" } } }, { "category": "product_version", "name": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "product": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "product_id": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb-debuginfo@6.3.0.0-1.63?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.i386", "product": { "name": "gdb-0:6.3.0.0-1.63.i386", "product_id": "gdb-0:6.3.0.0-1.63.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=i386" } } }, { "category": "product_version", "name": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "product": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "product_id": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb-debuginfo@6.3.0.0-1.63?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.src", "product": { "name": "gdb-0:6.3.0.0-1.63.src", "product_id": "gdb-0:6.3.0.0-1.63.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.x86_64", "product": { "name": "gdb-0:6.3.0.0-1.63.x86_64", "product_id": "gdb-0:6.3.0.0-1.63.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=x86_64" } } }, { "category": "product_version", "name": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "product": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "product_id": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb-debuginfo@6.3.0.0-1.63?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.ppc64", "product": { "name": "gdb-0:6.3.0.0-1.63.ppc64", "product_id": "gdb-0:6.3.0.0-1.63.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=ppc64" } } }, { "category": "product_version", "name": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "product": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "product_id": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb-debuginfo@6.3.0.0-1.63?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.s390x", "product": { "name": "gdb-0:6.3.0.0-1.63.s390x", "product_id": "gdb-0:6.3.0.0-1.63.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=s390x" } } }, { "category": "product_version", "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "product": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "product_id": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb-debuginfo@6.3.0.0-1.63?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gdb-0:6.3.0.0-1.63.s390", "product": { "name": "gdb-0:6.3.0.0-1.63.s390", "product_id": "gdb-0:6.3.0.0-1.63.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb@6.3.0.0-1.63?arch=s390" } } }, { "category": "product_version", "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "product": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "product_id": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gdb-debuginfo@6.3.0.0-1.63?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.src" }, "product_reference": "gdb-0:6.3.0.0-1.63.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-debuginfo-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.src" }, "product_reference": "gdb-0:6.3.0.0-1.63.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.src" }, "product_reference": "gdb-0:6.3.0.0-1.63.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-debuginfo-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.src" }, "product_reference": "gdb-0:6.3.0.0-1.63.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-debuginfo-0:6.3.0.0-1.63.i386" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ia64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390x" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" }, "product_reference": "gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:gdb-0:6.3.0.0-1.63.i386", "4AS:gdb-0:6.3.0.0-1.63.ia64", "4AS:gdb-0:6.3.0.0-1.63.ppc64", "4AS:gdb-0:6.3.0.0-1.63.s390", "4AS:gdb-0:6.3.0.0-1.63.s390x", "4AS:gdb-0:6.3.0.0-1.63.src", "4AS:gdb-0:6.3.0.0-1.63.x86_64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-0:6.3.0.0-1.63.i386", "4Desktop:gdb-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-0:6.3.0.0-1.63.s390", "4Desktop:gdb-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-0:6.3.0.0-1.63.src", "4Desktop:gdb-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4ES:gdb-0:6.3.0.0-1.63.i386", "4ES:gdb-0:6.3.0.0-1.63.ia64", "4ES:gdb-0:6.3.0.0-1.63.ppc64", "4ES:gdb-0:6.3.0.0-1.63.s390", "4ES:gdb-0:6.3.0.0-1.63.s390x", "4ES:gdb-0:6.3.0.0-1.63.src", "4ES:gdb-0:6.3.0.0-1.63.x86_64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4WS:gdb-0:6.3.0.0-1.63.i386", "4WS:gdb-0:6.3.0.0-1.63.ia64", "4WS:gdb-0:6.3.0.0-1.63.ppc64", "4WS:gdb-0:6.3.0.0-1.63.s390", "4WS:gdb-0:6.3.0.0-1.63.s390x", "4WS:gdb-0:6.3.0.0-1.63.src", "4WS:gdb-0:6.3.0.0-1.63.x86_64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-05T11:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:gdb-0:6.3.0.0-1.63.i386", "4AS:gdb-0:6.3.0.0-1.63.ia64", "4AS:gdb-0:6.3.0.0-1.63.ppc64", "4AS:gdb-0:6.3.0.0-1.63.s390", "4AS:gdb-0:6.3.0.0-1.63.s390x", "4AS:gdb-0:6.3.0.0-1.63.src", "4AS:gdb-0:6.3.0.0-1.63.x86_64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-0:6.3.0.0-1.63.i386", "4Desktop:gdb-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-0:6.3.0.0-1.63.s390", "4Desktop:gdb-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-0:6.3.0.0-1.63.src", "4Desktop:gdb-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4ES:gdb-0:6.3.0.0-1.63.i386", "4ES:gdb-0:6.3.0.0-1.63.ia64", "4ES:gdb-0:6.3.0.0-1.63.ppc64", "4ES:gdb-0:6.3.0.0-1.63.s390", "4ES:gdb-0:6.3.0.0-1.63.s390x", "4ES:gdb-0:6.3.0.0-1.63.src", "4ES:gdb-0:6.3.0.0-1.63.x86_64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4WS:gdb-0:6.3.0.0-1.63.i386", "4WS:gdb-0:6.3.0.0-1.63.ia64", "4WS:gdb-0:6.3.0.0-1.63.ppc64", "4WS:gdb-0:6.3.0.0-1.63.s390", "4WS:gdb-0:6.3.0.0-1.63.s390x", "4WS:gdb-0:6.3.0.0-1.63.src", "4WS:gdb-0:6.3.0.0-1.63.x86_64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-1705", "discovery_date": "2005-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617661" } ], "notes": [ { "category": "description", "text": "gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:gdb-0:6.3.0.0-1.63.i386", "4AS:gdb-0:6.3.0.0-1.63.ia64", "4AS:gdb-0:6.3.0.0-1.63.ppc64", "4AS:gdb-0:6.3.0.0-1.63.s390", "4AS:gdb-0:6.3.0.0-1.63.s390x", "4AS:gdb-0:6.3.0.0-1.63.src", "4AS:gdb-0:6.3.0.0-1.63.x86_64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-0:6.3.0.0-1.63.i386", "4Desktop:gdb-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-0:6.3.0.0-1.63.s390", "4Desktop:gdb-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-0:6.3.0.0-1.63.src", "4Desktop:gdb-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4ES:gdb-0:6.3.0.0-1.63.i386", "4ES:gdb-0:6.3.0.0-1.63.ia64", "4ES:gdb-0:6.3.0.0-1.63.ppc64", "4ES:gdb-0:6.3.0.0-1.63.s390", "4ES:gdb-0:6.3.0.0-1.63.s390x", "4ES:gdb-0:6.3.0.0-1.63.src", "4ES:gdb-0:6.3.0.0-1.63.x86_64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4WS:gdb-0:6.3.0.0-1.63.i386", "4WS:gdb-0:6.3.0.0-1.63.ia64", "4WS:gdb-0:6.3.0.0-1.63.ppc64", "4WS:gdb-0:6.3.0.0-1.63.s390", "4WS:gdb-0:6.3.0.0-1.63.s390x", "4WS:gdb-0:6.3.0.0-1.63.src", "4WS:gdb-0:6.3.0.0-1.63.x86_64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1705" }, { "category": "external", "summary": "RHBZ#1617661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-05T11:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:gdb-0:6.3.0.0-1.63.i386", "4AS:gdb-0:6.3.0.0-1.63.ia64", "4AS:gdb-0:6.3.0.0-1.63.ppc64", "4AS:gdb-0:6.3.0.0-1.63.s390", "4AS:gdb-0:6.3.0.0-1.63.s390x", "4AS:gdb-0:6.3.0.0-1.63.src", "4AS:gdb-0:6.3.0.0-1.63.x86_64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4AS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-0:6.3.0.0-1.63.i386", "4Desktop:gdb-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-0:6.3.0.0-1.63.s390", "4Desktop:gdb-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-0:6.3.0.0-1.63.src", "4Desktop:gdb-0:6.3.0.0-1.63.x86_64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4Desktop:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4ES:gdb-0:6.3.0.0-1.63.i386", "4ES:gdb-0:6.3.0.0-1.63.ia64", "4ES:gdb-0:6.3.0.0-1.63.ppc64", "4ES:gdb-0:6.3.0.0-1.63.s390", "4ES:gdb-0:6.3.0.0-1.63.s390x", "4ES:gdb-0:6.3.0.0-1.63.src", "4ES:gdb-0:6.3.0.0-1.63.x86_64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4ES:gdb-debuginfo-0:6.3.0.0-1.63.x86_64", "4WS:gdb-0:6.3.0.0-1.63.i386", "4WS:gdb-0:6.3.0.0-1.63.ia64", "4WS:gdb-0:6.3.0.0-1.63.ppc64", "4WS:gdb-0:6.3.0.0-1.63.s390", "4WS:gdb-0:6.3.0.0-1.63.s390x", "4WS:gdb-0:6.3.0.0-1.63.src", "4WS:gdb-0:6.3.0.0-1.63.x86_64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.i386", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ia64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.ppc64", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.s390x", "4WS:gdb-debuginfo-0:6.3.0.0-1.63.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2006_0354
Vulnerability from csaf_redhat
Published
2006-08-10 18:37
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: elfutils security update
Notes
Topic
Updated elfutils packages that address a minor security issue and various
other issues are now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The elfutils packages contain a number of utility programs and libraries
related to the creation and maintenance of executable code.
The elfutils packages that originally shipped with Red Hat Enterprise Linux 4
were GPL-licensed versions which lacked some functionality. Previous
updates provided fully functional versions of elfutils only under the OSL
license. This update provides a fully functional, GPL-licensed version of
elfutils.
In the OSL-licensed elfutils versions provided in previous updates, some
tools could sometimes crash when given corrupted input files. (CVE-2005-1704)
Also, when the eu-strip tool was used to create separate debuginfo files
from relocatable objects such as kernel modules (.ko), the resulting
debuginfo files (.ko.debug) were sometimes corrupted. Both of these
problems are fixed in the new version.
Users of elfutils should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated elfutils packages that address a minor security issue and various\nother issues are now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The elfutils packages contain a number of utility programs and libraries\nrelated to the creation and maintenance of executable code.\n\nThe elfutils packages that originally shipped with Red Hat Enterprise Linux 4\nwere GPL-licensed versions which lacked some functionality. Previous\nupdates provided fully functional versions of elfutils only under the OSL\nlicense. This update provides a fully functional, GPL-licensed version of\nelfutils. \n\nIn the OSL-licensed elfutils versions provided in previous updates, some\ntools could sometimes crash when given corrupted input files. (CVE-2005-1704)\n\nAlso, when the eu-strip tool was used to create separate debuginfo files\nfrom relocatable objects such as kernel modules (.ko), the resulting\ndebuginfo files (.ko.debug) were sometimes corrupted. Both of these\nproblems are fixed in the new version.\n\nUsers of elfutils should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0354", "url": "https://access.redhat.com/errata/RHSA-2006:0354" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "156342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156342" }, { "category": "external", "summary": "159888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159888" }, { "category": "external", "summary": "186992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186992" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0354.json" } ], "title": "Red Hat Security Advisory: elfutils security update", "tracking": { "current_release_date": "2024-11-21T23:56:35+00:00", "generator": { "date": "2024-11-21T23:56:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0354", "initial_release_date": "2006-08-10T18:37:00+00:00", "revision_history": [ { "date": "2006-08-10T18:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-08-10T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.ia64", "product": { "name": "elfutils-libelf-0:0.97.1-3.ia64", "product_id": "elfutils-libelf-0:0.97.1-3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.ia64", "product": { "name": "elfutils-0:0.97.1-3.ia64", "product_id": "elfutils-0:0.97.1-3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.ia64", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.ia64", "product_id": "elfutils-debuginfo-0:0.97.1-3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.97.1-3.ia64", "product": { "name": "elfutils-libelf-devel-0:0.97.1-3.ia64", "product_id": "elfutils-libelf-devel-0:0.97.1-3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.97.1-3?arch=ia64" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.97.1-3.ia64", "product": { "name": "elfutils-devel-0:0.97.1-3.ia64", "product_id": "elfutils-devel-0:0.97.1-3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.97.1-3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.i386", "product": { "name": "elfutils-libelf-0:0.97.1-3.i386", "product_id": "elfutils-libelf-0:0.97.1-3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=i386" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.i386", "product": { "name": "elfutils-0:0.97.1-3.i386", "product_id": "elfutils-0:0.97.1-3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=i386" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.i386", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.i386", "product_id": "elfutils-debuginfo-0:0.97.1-3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=i386" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.97.1-3.i386", "product": { "name": "elfutils-libelf-devel-0:0.97.1-3.i386", "product_id": "elfutils-libelf-devel-0:0.97.1-3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.97.1-3?arch=i386" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.97.1-3.i386", "product": { "name": "elfutils-devel-0:0.97.1-3.i386", "product_id": "elfutils-devel-0:0.97.1-3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.97.1-3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.x86_64", "product": { "name": "elfutils-libelf-0:0.97.1-3.x86_64", "product_id": "elfutils-libelf-0:0.97.1-3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.x86_64", "product": { "name": "elfutils-0:0.97.1-3.x86_64", "product_id": "elfutils-0:0.97.1-3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.x86_64", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.x86_64", "product_id": "elfutils-debuginfo-0:0.97.1-3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "product": { "name": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "product_id": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.97.1-3?arch=x86_64" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.97.1-3.x86_64", "product": { "name": "elfutils-devel-0:0.97.1-3.x86_64", "product_id": "elfutils-devel-0:0.97.1-3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.97.1-3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "elfutils-0:0.97.1-3.src", "product": { "name": "elfutils-0:0.97.1-3.src", "product_id": "elfutils-0:0.97.1-3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.ppc64", "product": { "name": "elfutils-libelf-0:0.97.1-3.ppc64", "product_id": "elfutils-libelf-0:0.97.1-3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=ppc64" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.ppc64", "product": { "name": "elfutils-0:0.97.1-3.ppc64", "product_id": "elfutils-0:0.97.1-3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=ppc64" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.ppc64", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc64", "product_id": "elfutils-debuginfo-0:0.97.1-3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.ppc", "product": { "name": "elfutils-libelf-0:0.97.1-3.ppc", "product_id": "elfutils-libelf-0:0.97.1-3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.ppc", "product": { "name": "elfutils-0:0.97.1-3.ppc", "product_id": "elfutils-0:0.97.1-3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.ppc", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc", "product_id": "elfutils-debuginfo-0:0.97.1-3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.97.1-3.ppc", "product": { "name": "elfutils-libelf-devel-0:0.97.1-3.ppc", "product_id": "elfutils-libelf-devel-0:0.97.1-3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.97.1-3?arch=ppc" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.97.1-3.ppc", "product": { "name": "elfutils-devel-0:0.97.1-3.ppc", "product_id": "elfutils-devel-0:0.97.1-3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.97.1-3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.s390x", "product": { "name": "elfutils-libelf-0:0.97.1-3.s390x", "product_id": "elfutils-libelf-0:0.97.1-3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.s390x", "product": { "name": "elfutils-0:0.97.1-3.s390x", "product_id": "elfutils-0:0.97.1-3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.s390x", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.s390x", "product_id": "elfutils-debuginfo-0:0.97.1-3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.97.1-3.s390x", "product": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390x", "product_id": "elfutils-libelf-devel-0:0.97.1-3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.97.1-3?arch=s390x" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.97.1-3.s390x", "product": { "name": "elfutils-devel-0:0.97.1-3.s390x", "product_id": "elfutils-devel-0:0.97.1-3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.97.1-3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "elfutils-libelf-0:0.97.1-3.s390", "product": { "name": "elfutils-libelf-0:0.97.1-3.s390", "product_id": "elfutils-libelf-0:0.97.1-3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf@0.97.1-3?arch=s390" } } }, { "category": "product_version", "name": "elfutils-0:0.97.1-3.s390", "product": { "name": "elfutils-0:0.97.1-3.s390", "product_id": "elfutils-0:0.97.1-3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils@0.97.1-3?arch=s390" } } }, { "category": "product_version", "name": "elfutils-debuginfo-0:0.97.1-3.s390", "product": { "name": "elfutils-debuginfo-0:0.97.1-3.s390", "product_id": "elfutils-debuginfo-0:0.97.1-3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.97.1-3?arch=s390" } } }, { "category": "product_version", "name": "elfutils-libelf-devel-0:0.97.1-3.s390", "product": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390", "product_id": "elfutils-libelf-devel-0:0.97.1-3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-libelf-devel@0.97.1-3?arch=s390" } } }, { "category": "product_version", "name": "elfutils-devel-0:0.97.1-3.s390", "product": { "name": "elfutils-devel-0:0.97.1-3.s390", "product_id": "elfutils-devel-0:0.97.1-3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/elfutils-devel@0.97.1-3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.i386" }, "product_reference": "elfutils-0:0.97.1-3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.ia64" }, "product_reference": "elfutils-0:0.97.1-3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.ppc" }, "product_reference": "elfutils-0:0.97.1-3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-0:0.97.1-3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.s390" }, "product_reference": "elfutils-0:0.97.1-3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.s390x" }, "product_reference": "elfutils-0:0.97.1-3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.src" }, "product_reference": "elfutils-0:0.97.1-3.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-0:0.97.1-3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.i386" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.ia64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.ppc" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.s390" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.s390x" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-debuginfo-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-0:0.97.1-3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:elfutils-libelf-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.i386" }, "product_reference": "elfutils-0:0.97.1-3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.ia64" }, "product_reference": "elfutils-0:0.97.1-3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.ppc" }, "product_reference": "elfutils-0:0.97.1-3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-0:0.97.1-3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.s390" }, "product_reference": "elfutils-0:0.97.1-3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.s390x" }, "product_reference": "elfutils-0:0.97.1-3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.src" }, "product_reference": "elfutils-0:0.97.1-3.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-0:0.97.1-3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.i386" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.ia64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.ppc" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.s390" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.s390x" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-debuginfo-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-0:0.97.1-3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:elfutils-libelf-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.i386" }, "product_reference": "elfutils-0:0.97.1-3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.ia64" }, "product_reference": "elfutils-0:0.97.1-3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.ppc" }, "product_reference": "elfutils-0:0.97.1-3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-0:0.97.1-3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.s390" }, "product_reference": "elfutils-0:0.97.1-3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.s390x" }, "product_reference": "elfutils-0:0.97.1-3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.src" }, "product_reference": "elfutils-0:0.97.1-3.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-0:0.97.1-3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.i386" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.ia64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.ppc" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.s390" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.s390x" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-debuginfo-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-0:0.97.1-3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:elfutils-libelf-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.i386" }, "product_reference": "elfutils-0:0.97.1-3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.ia64" }, "product_reference": "elfutils-0:0.97.1-3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.ppc" }, "product_reference": "elfutils-0:0.97.1-3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-0:0.97.1-3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.s390" }, "product_reference": "elfutils-0:0.97.1-3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.s390x" }, "product_reference": "elfutils-0:0.97.1-3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.src" }, "product_reference": "elfutils-0:0.97.1-3.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-0:0.97.1-3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.i386" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.ia64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.ppc" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.s390" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.s390x" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-debuginfo-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-debuginfo-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-debuginfo-0:0.97.1-3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-0:0.97.1-3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.ppc64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-0:0.97.1-3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-0:0.97.1-3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-devel-0:0.97.1-3.i386" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-devel-0:0.97.1-3.ia64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-devel-0:0.97.1-3.ppc" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-devel-0:0.97.1-3.s390" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-devel-0:0.97.1-3.s390x" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "elfutils-libelf-devel-0:0.97.1-3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:elfutils-libelf-devel-0:0.97.1-3.x86_64" }, "product_reference": "elfutils-libelf-devel-0:0.97.1-3.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:elfutils-0:0.97.1-3.i386", "4AS:elfutils-0:0.97.1-3.ia64", "4AS:elfutils-0:0.97.1-3.ppc", "4AS:elfutils-0:0.97.1-3.ppc64", "4AS:elfutils-0:0.97.1-3.s390", "4AS:elfutils-0:0.97.1-3.s390x", "4AS:elfutils-0:0.97.1-3.src", "4AS:elfutils-0:0.97.1-3.x86_64", "4AS:elfutils-debuginfo-0:0.97.1-3.i386", "4AS:elfutils-debuginfo-0:0.97.1-3.ia64", "4AS:elfutils-debuginfo-0:0.97.1-3.ppc", "4AS:elfutils-debuginfo-0:0.97.1-3.ppc64", "4AS:elfutils-debuginfo-0:0.97.1-3.s390", "4AS:elfutils-debuginfo-0:0.97.1-3.s390x", "4AS:elfutils-debuginfo-0:0.97.1-3.x86_64", "4AS:elfutils-devel-0:0.97.1-3.i386", "4AS:elfutils-devel-0:0.97.1-3.ia64", "4AS:elfutils-devel-0:0.97.1-3.ppc", "4AS:elfutils-devel-0:0.97.1-3.s390", "4AS:elfutils-devel-0:0.97.1-3.s390x", "4AS:elfutils-devel-0:0.97.1-3.x86_64", "4AS:elfutils-libelf-0:0.97.1-3.i386", "4AS:elfutils-libelf-0:0.97.1-3.ia64", "4AS:elfutils-libelf-0:0.97.1-3.ppc", "4AS:elfutils-libelf-0:0.97.1-3.ppc64", "4AS:elfutils-libelf-0:0.97.1-3.s390", "4AS:elfutils-libelf-0:0.97.1-3.s390x", "4AS:elfutils-libelf-0:0.97.1-3.x86_64", "4AS:elfutils-libelf-devel-0:0.97.1-3.i386", "4AS:elfutils-libelf-devel-0:0.97.1-3.ia64", "4AS:elfutils-libelf-devel-0:0.97.1-3.ppc", "4AS:elfutils-libelf-devel-0:0.97.1-3.s390", "4AS:elfutils-libelf-devel-0:0.97.1-3.s390x", "4AS:elfutils-libelf-devel-0:0.97.1-3.x86_64", "4Desktop:elfutils-0:0.97.1-3.i386", "4Desktop:elfutils-0:0.97.1-3.ia64", "4Desktop:elfutils-0:0.97.1-3.ppc", "4Desktop:elfutils-0:0.97.1-3.ppc64", "4Desktop:elfutils-0:0.97.1-3.s390", "4Desktop:elfutils-0:0.97.1-3.s390x", "4Desktop:elfutils-0:0.97.1-3.src", "4Desktop:elfutils-0:0.97.1-3.x86_64", "4Desktop:elfutils-debuginfo-0:0.97.1-3.i386", "4Desktop:elfutils-debuginfo-0:0.97.1-3.ia64", "4Desktop:elfutils-debuginfo-0:0.97.1-3.ppc", "4Desktop:elfutils-debuginfo-0:0.97.1-3.ppc64", "4Desktop:elfutils-debuginfo-0:0.97.1-3.s390", "4Desktop:elfutils-debuginfo-0:0.97.1-3.s390x", "4Desktop:elfutils-debuginfo-0:0.97.1-3.x86_64", "4Desktop:elfutils-devel-0:0.97.1-3.i386", "4Desktop:elfutils-devel-0:0.97.1-3.ia64", "4Desktop:elfutils-devel-0:0.97.1-3.ppc", "4Desktop:elfutils-devel-0:0.97.1-3.s390", "4Desktop:elfutils-devel-0:0.97.1-3.s390x", "4Desktop:elfutils-devel-0:0.97.1-3.x86_64", "4Desktop:elfutils-libelf-0:0.97.1-3.i386", "4Desktop:elfutils-libelf-0:0.97.1-3.ia64", "4Desktop:elfutils-libelf-0:0.97.1-3.ppc", "4Desktop:elfutils-libelf-0:0.97.1-3.ppc64", "4Desktop:elfutils-libelf-0:0.97.1-3.s390", "4Desktop:elfutils-libelf-0:0.97.1-3.s390x", "4Desktop:elfutils-libelf-0:0.97.1-3.x86_64", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.i386", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.ia64", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.ppc", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.s390", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.s390x", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.x86_64", "4ES:elfutils-0:0.97.1-3.i386", "4ES:elfutils-0:0.97.1-3.ia64", "4ES:elfutils-0:0.97.1-3.ppc", "4ES:elfutils-0:0.97.1-3.ppc64", "4ES:elfutils-0:0.97.1-3.s390", "4ES:elfutils-0:0.97.1-3.s390x", "4ES:elfutils-0:0.97.1-3.src", "4ES:elfutils-0:0.97.1-3.x86_64", "4ES:elfutils-debuginfo-0:0.97.1-3.i386", "4ES:elfutils-debuginfo-0:0.97.1-3.ia64", "4ES:elfutils-debuginfo-0:0.97.1-3.ppc", "4ES:elfutils-debuginfo-0:0.97.1-3.ppc64", "4ES:elfutils-debuginfo-0:0.97.1-3.s390", "4ES:elfutils-debuginfo-0:0.97.1-3.s390x", "4ES:elfutils-debuginfo-0:0.97.1-3.x86_64", "4ES:elfutils-devel-0:0.97.1-3.i386", "4ES:elfutils-devel-0:0.97.1-3.ia64", "4ES:elfutils-devel-0:0.97.1-3.ppc", "4ES:elfutils-devel-0:0.97.1-3.s390", "4ES:elfutils-devel-0:0.97.1-3.s390x", "4ES:elfutils-devel-0:0.97.1-3.x86_64", "4ES:elfutils-libelf-0:0.97.1-3.i386", "4ES:elfutils-libelf-0:0.97.1-3.ia64", "4ES:elfutils-libelf-0:0.97.1-3.ppc", "4ES:elfutils-libelf-0:0.97.1-3.ppc64", "4ES:elfutils-libelf-0:0.97.1-3.s390", "4ES:elfutils-libelf-0:0.97.1-3.s390x", "4ES:elfutils-libelf-0:0.97.1-3.x86_64", "4ES:elfutils-libelf-devel-0:0.97.1-3.i386", "4ES:elfutils-libelf-devel-0:0.97.1-3.ia64", "4ES:elfutils-libelf-devel-0:0.97.1-3.ppc", "4ES:elfutils-libelf-devel-0:0.97.1-3.s390", "4ES:elfutils-libelf-devel-0:0.97.1-3.s390x", "4ES:elfutils-libelf-devel-0:0.97.1-3.x86_64", "4WS:elfutils-0:0.97.1-3.i386", "4WS:elfutils-0:0.97.1-3.ia64", "4WS:elfutils-0:0.97.1-3.ppc", "4WS:elfutils-0:0.97.1-3.ppc64", "4WS:elfutils-0:0.97.1-3.s390", "4WS:elfutils-0:0.97.1-3.s390x", "4WS:elfutils-0:0.97.1-3.src", "4WS:elfutils-0:0.97.1-3.x86_64", "4WS:elfutils-debuginfo-0:0.97.1-3.i386", "4WS:elfutils-debuginfo-0:0.97.1-3.ia64", "4WS:elfutils-debuginfo-0:0.97.1-3.ppc", "4WS:elfutils-debuginfo-0:0.97.1-3.ppc64", "4WS:elfutils-debuginfo-0:0.97.1-3.s390", "4WS:elfutils-debuginfo-0:0.97.1-3.s390x", "4WS:elfutils-debuginfo-0:0.97.1-3.x86_64", "4WS:elfutils-devel-0:0.97.1-3.i386", "4WS:elfutils-devel-0:0.97.1-3.ia64", "4WS:elfutils-devel-0:0.97.1-3.ppc", "4WS:elfutils-devel-0:0.97.1-3.s390", "4WS:elfutils-devel-0:0.97.1-3.s390x", "4WS:elfutils-devel-0:0.97.1-3.x86_64", "4WS:elfutils-libelf-0:0.97.1-3.i386", "4WS:elfutils-libelf-0:0.97.1-3.ia64", "4WS:elfutils-libelf-0:0.97.1-3.ppc", "4WS:elfutils-libelf-0:0.97.1-3.ppc64", "4WS:elfutils-libelf-0:0.97.1-3.s390", "4WS:elfutils-libelf-0:0.97.1-3.s390x", "4WS:elfutils-libelf-0:0.97.1-3.x86_64", "4WS:elfutils-libelf-devel-0:0.97.1-3.i386", "4WS:elfutils-libelf-devel-0:0.97.1-3.ia64", "4WS:elfutils-libelf-devel-0:0.97.1-3.ppc", "4WS:elfutils-libelf-devel-0:0.97.1-3.s390", "4WS:elfutils-libelf-devel-0:0.97.1-3.s390x", "4WS:elfutils-libelf-devel-0:0.97.1-3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-10T18:37:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL\nCertificate Errors, you need to install a version of the\nup2date client with an updated certificate. The latest version of\nup2date is available from the Red Hat FTP site and may also be\ndownloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "4AS:elfutils-0:0.97.1-3.i386", "4AS:elfutils-0:0.97.1-3.ia64", "4AS:elfutils-0:0.97.1-3.ppc", "4AS:elfutils-0:0.97.1-3.ppc64", "4AS:elfutils-0:0.97.1-3.s390", "4AS:elfutils-0:0.97.1-3.s390x", "4AS:elfutils-0:0.97.1-3.src", "4AS:elfutils-0:0.97.1-3.x86_64", "4AS:elfutils-debuginfo-0:0.97.1-3.i386", "4AS:elfutils-debuginfo-0:0.97.1-3.ia64", "4AS:elfutils-debuginfo-0:0.97.1-3.ppc", "4AS:elfutils-debuginfo-0:0.97.1-3.ppc64", "4AS:elfutils-debuginfo-0:0.97.1-3.s390", "4AS:elfutils-debuginfo-0:0.97.1-3.s390x", "4AS:elfutils-debuginfo-0:0.97.1-3.x86_64", "4AS:elfutils-devel-0:0.97.1-3.i386", "4AS:elfutils-devel-0:0.97.1-3.ia64", "4AS:elfutils-devel-0:0.97.1-3.ppc", "4AS:elfutils-devel-0:0.97.1-3.s390", "4AS:elfutils-devel-0:0.97.1-3.s390x", "4AS:elfutils-devel-0:0.97.1-3.x86_64", "4AS:elfutils-libelf-0:0.97.1-3.i386", "4AS:elfutils-libelf-0:0.97.1-3.ia64", "4AS:elfutils-libelf-0:0.97.1-3.ppc", "4AS:elfutils-libelf-0:0.97.1-3.ppc64", "4AS:elfutils-libelf-0:0.97.1-3.s390", "4AS:elfutils-libelf-0:0.97.1-3.s390x", "4AS:elfutils-libelf-0:0.97.1-3.x86_64", "4AS:elfutils-libelf-devel-0:0.97.1-3.i386", "4AS:elfutils-libelf-devel-0:0.97.1-3.ia64", "4AS:elfutils-libelf-devel-0:0.97.1-3.ppc", "4AS:elfutils-libelf-devel-0:0.97.1-3.s390", "4AS:elfutils-libelf-devel-0:0.97.1-3.s390x", "4AS:elfutils-libelf-devel-0:0.97.1-3.x86_64", "4Desktop:elfutils-0:0.97.1-3.i386", "4Desktop:elfutils-0:0.97.1-3.ia64", "4Desktop:elfutils-0:0.97.1-3.ppc", "4Desktop:elfutils-0:0.97.1-3.ppc64", "4Desktop:elfutils-0:0.97.1-3.s390", "4Desktop:elfutils-0:0.97.1-3.s390x", "4Desktop:elfutils-0:0.97.1-3.src", "4Desktop:elfutils-0:0.97.1-3.x86_64", "4Desktop:elfutils-debuginfo-0:0.97.1-3.i386", "4Desktop:elfutils-debuginfo-0:0.97.1-3.ia64", "4Desktop:elfutils-debuginfo-0:0.97.1-3.ppc", "4Desktop:elfutils-debuginfo-0:0.97.1-3.ppc64", "4Desktop:elfutils-debuginfo-0:0.97.1-3.s390", "4Desktop:elfutils-debuginfo-0:0.97.1-3.s390x", "4Desktop:elfutils-debuginfo-0:0.97.1-3.x86_64", "4Desktop:elfutils-devel-0:0.97.1-3.i386", "4Desktop:elfutils-devel-0:0.97.1-3.ia64", "4Desktop:elfutils-devel-0:0.97.1-3.ppc", "4Desktop:elfutils-devel-0:0.97.1-3.s390", "4Desktop:elfutils-devel-0:0.97.1-3.s390x", "4Desktop:elfutils-devel-0:0.97.1-3.x86_64", "4Desktop:elfutils-libelf-0:0.97.1-3.i386", "4Desktop:elfutils-libelf-0:0.97.1-3.ia64", "4Desktop:elfutils-libelf-0:0.97.1-3.ppc", "4Desktop:elfutils-libelf-0:0.97.1-3.ppc64", "4Desktop:elfutils-libelf-0:0.97.1-3.s390", "4Desktop:elfutils-libelf-0:0.97.1-3.s390x", "4Desktop:elfutils-libelf-0:0.97.1-3.x86_64", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.i386", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.ia64", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.ppc", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.s390", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.s390x", "4Desktop:elfutils-libelf-devel-0:0.97.1-3.x86_64", "4ES:elfutils-0:0.97.1-3.i386", "4ES:elfutils-0:0.97.1-3.ia64", "4ES:elfutils-0:0.97.1-3.ppc", "4ES:elfutils-0:0.97.1-3.ppc64", "4ES:elfutils-0:0.97.1-3.s390", "4ES:elfutils-0:0.97.1-3.s390x", "4ES:elfutils-0:0.97.1-3.src", "4ES:elfutils-0:0.97.1-3.x86_64", "4ES:elfutils-debuginfo-0:0.97.1-3.i386", "4ES:elfutils-debuginfo-0:0.97.1-3.ia64", "4ES:elfutils-debuginfo-0:0.97.1-3.ppc", "4ES:elfutils-debuginfo-0:0.97.1-3.ppc64", "4ES:elfutils-debuginfo-0:0.97.1-3.s390", "4ES:elfutils-debuginfo-0:0.97.1-3.s390x", "4ES:elfutils-debuginfo-0:0.97.1-3.x86_64", "4ES:elfutils-devel-0:0.97.1-3.i386", "4ES:elfutils-devel-0:0.97.1-3.ia64", "4ES:elfutils-devel-0:0.97.1-3.ppc", "4ES:elfutils-devel-0:0.97.1-3.s390", "4ES:elfutils-devel-0:0.97.1-3.s390x", "4ES:elfutils-devel-0:0.97.1-3.x86_64", "4ES:elfutils-libelf-0:0.97.1-3.i386", "4ES:elfutils-libelf-0:0.97.1-3.ia64", "4ES:elfutils-libelf-0:0.97.1-3.ppc", "4ES:elfutils-libelf-0:0.97.1-3.ppc64", "4ES:elfutils-libelf-0:0.97.1-3.s390", "4ES:elfutils-libelf-0:0.97.1-3.s390x", "4ES:elfutils-libelf-0:0.97.1-3.x86_64", "4ES:elfutils-libelf-devel-0:0.97.1-3.i386", "4ES:elfutils-libelf-devel-0:0.97.1-3.ia64", "4ES:elfutils-libelf-devel-0:0.97.1-3.ppc", "4ES:elfutils-libelf-devel-0:0.97.1-3.s390", "4ES:elfutils-libelf-devel-0:0.97.1-3.s390x", "4ES:elfutils-libelf-devel-0:0.97.1-3.x86_64", "4WS:elfutils-0:0.97.1-3.i386", "4WS:elfutils-0:0.97.1-3.ia64", "4WS:elfutils-0:0.97.1-3.ppc", "4WS:elfutils-0:0.97.1-3.ppc64", "4WS:elfutils-0:0.97.1-3.s390", "4WS:elfutils-0:0.97.1-3.s390x", "4WS:elfutils-0:0.97.1-3.src", "4WS:elfutils-0:0.97.1-3.x86_64", "4WS:elfutils-debuginfo-0:0.97.1-3.i386", "4WS:elfutils-debuginfo-0:0.97.1-3.ia64", "4WS:elfutils-debuginfo-0:0.97.1-3.ppc", "4WS:elfutils-debuginfo-0:0.97.1-3.ppc64", "4WS:elfutils-debuginfo-0:0.97.1-3.s390", "4WS:elfutils-debuginfo-0:0.97.1-3.s390x", "4WS:elfutils-debuginfo-0:0.97.1-3.x86_64", "4WS:elfutils-devel-0:0.97.1-3.i386", "4WS:elfutils-devel-0:0.97.1-3.ia64", "4WS:elfutils-devel-0:0.97.1-3.ppc", "4WS:elfutils-devel-0:0.97.1-3.s390", "4WS:elfutils-devel-0:0.97.1-3.s390x", "4WS:elfutils-devel-0:0.97.1-3.x86_64", "4WS:elfutils-libelf-0:0.97.1-3.i386", "4WS:elfutils-libelf-0:0.97.1-3.ia64", "4WS:elfutils-libelf-0:0.97.1-3.ppc", "4WS:elfutils-libelf-0:0.97.1-3.ppc64", "4WS:elfutils-libelf-0:0.97.1-3.s390", "4WS:elfutils-libelf-0:0.97.1-3.s390x", "4WS:elfutils-libelf-0:0.97.1-3.x86_64", "4WS:elfutils-libelf-devel-0:0.97.1-3.i386", "4WS:elfutils-libelf-devel-0:0.97.1-3.ia64", "4WS:elfutils-libelf-devel-0:0.97.1-3.ppc", "4WS:elfutils-libelf-devel-0:0.97.1-3.s390", "4WS:elfutils-libelf-devel-0:0.97.1-3.s390x", "4WS:elfutils-libelf-devel-0:0.97.1-3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0354" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_763
Vulnerability from csaf_redhat
Published
2005-10-11 15:24
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: binutils security update
Notes
Topic
An updated binutils package that fixes minor security issues is now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
Binutils is a collection of utilities used for the creation of executable
code. A number of bugs were found in various binutils tools.
Several integer overflow bugs were found in binutils. If a user is tricked
into processing a specially crafted executable with utilities such as
readelf, size, strings, objdump, or nm, it may allow the execution of
arbitrary code as the user running the utility. The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704
to this issue.
All users of binutils should upgrade to this updated package, which
contains backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated binutils package that fixes minor security issues is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Binutils is a collection of utilities used for the creation of executable\ncode. A number of bugs were found in various binutils tools. \n\nSeveral integer overflow bugs were found in binutils. If a user is tricked\ninto processing a specially crafted executable with utilities such as\nreadelf, size, strings, objdump, or nm, it may allow the execution of\narbitrary code as the user running the utility. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704\nto this issue.\n\nAll users of binutils should upgrade to this updated package, which\ncontains backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:763", "url": "https://access.redhat.com/errata/RHSA-2005:763" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "164666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_763.json" } ], "title": "Red Hat Security Advisory: binutils security update", "tracking": { "current_release_date": "2024-11-21T23:56:26+00:00", "generator": { "date": "2024-11-21T23:56:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:763", "initial_release_date": "2005-10-11T15:24:00+00:00", "revision_history": [ { "date": "2005-10-11T15:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-11T15:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:763" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhba-2005_675
Vulnerability from csaf_redhat
Published
2005-09-28 00:00
Modified
2024-11-21 23:56
Summary
Red Hat Bug Fix Advisory: gdb bug fix update
Notes
Topic
An updated gdb package that fixes various bugs is now available.
Details
GDB, the GNU debugger, allows debugging of programs written in C, C++,
and other languages, by executing them in a controlled fashion, and then
printing their data.
This updated package addresses the following issues:
- GDB on ia64 had previously implemented a bug fix to work-around a kernel
problem when creating a core file via gcore. The bug fix caused a
significant slow-down of gcore.
- GDB on Itanium issued an extraneous warning when gcore was used.
- GDB on Itanium could not successfully do an info frame for a signal
trampoline.
- GDB on AMD64 and Intel EM64T had problems attaching to a 32-bit process.
- GDB on AMD64 and Intel EM64T was not properly handling threaded watchpoints.
- GDB could not build with gcc4 when -Werror flag was set.
- GDB had problems printing inherited members of C++ classes.
- A few updates from mainline sources concerning Dwarf2 partial die in
cache support, follow-fork support, interrupted syscall support, and
DW_OP_piece read support.
All users of gdb should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gdb package that fixes various bugs is now available.", "title": "Topic" }, { "category": "general", "text": "GDB, the GNU debugger, allows debugging of programs written in C, C++,\nand other languages, by executing them in a controlled fashion, and then\nprinting their data.\n\nThis updated package addresses the following issues:\n\n- GDB on ia64 had previously implemented a bug fix to work-around a kernel\nproblem when creating a core file via gcore. The bug fix caused a\nsignificant slow-down of gcore.\n\n- GDB on Itanium issued an extraneous warning when gcore was used.\n\n- GDB on Itanium could not successfully do an info frame for a signal\ntrampoline.\n\n- GDB on AMD64 and Intel EM64T had problems attaching to a 32-bit process.\n\n- GDB on AMD64 and Intel EM64T was not properly handling threaded watchpoints.\n\n- GDB could not build with gcc4 when -Werror flag was set.\n\n- GDB had problems printing inherited members of C++ classes.\n\n- A few updates from mainline sources concerning Dwarf2 partial die in\ncache support, follow-fork support, interrupted syscall support, and\nDW_OP_piece read support.\n\nAll users of gdb should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2005:675", "url": "https://access.redhat.com/errata/RHBA-2005:675" }, { "category": "external", "summary": "137904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137904" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhba-2005_675.json" } ], "title": "Red Hat Bug Fix Advisory: gdb bug fix update", "tracking": { "current_release_date": "2024-11-21T23:56:44+00:00", "generator": { "date": "2024-11-21T23:56:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2005:675", "initial_release_date": "2005-09-28T00:00:00+00:00", "revision_history": [ { "date": "2005-09-28T00:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-09-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "Red Hat Enterprise Linux AS version 3", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "Red Hat Desktop version 3", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "Red Hat Enterprise Linux ES version 3", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "Red Hat Enterprise Linux WS version 3", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3", "Red Hat Enterprise Linux AS version 3", "Red Hat Enterprise Linux ES version 3", "Red Hat Enterprise Linux WS version 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-09-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Desktop version 3", "Red Hat Enterprise Linux AS version 3", "Red Hat Enterprise Linux ES version 3", "Red Hat Enterprise Linux WS version 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2005:675" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-1705", "discovery_date": "2005-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617661" } ], "notes": [ { "category": "description", "text": "gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Desktop version 3", "Red Hat Enterprise Linux AS version 3", "Red Hat Enterprise Linux ES version 3", "Red Hat Enterprise Linux WS version 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1705" }, { "category": "external", "summary": "RHBZ#1617661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-09-28T00:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Desktop version 3", "Red Hat Enterprise Linux AS version 3", "Red Hat Enterprise Linux ES version 3", "Red Hat Enterprise Linux WS version 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2005:675" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_801
Vulnerability from csaf_redhat
Published
2005-10-18 15:38
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: gdb security update
Notes
Topic
An updated gdb package that fixes minor security issues is now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
GDB, the GNU debugger, allows debugging of programs written in C, C++, and
other languages by executing them in a controlled fashion, then printing
their data.
Several integer overflow bugs were found in gdb. If a user is tricked into
processing a specially crafted executable file, it may allow the execution
of arbitrary code as the user running gdb. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to
this issue.
A bug was found in the way gdb loads .gdbinit files. When a user executes
gdb, the local directory is searched for a .gdbinit file which is then
loaded. It is possible for a local user to execute arbitrary commands as
the user running gdb by placing a malicious .gdbinit file in a location
where gdb may be run. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.
All users of gdb should upgrade to this updated package, which contains
backported patches that resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gdb package that fixes minor security issues is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "GDB, the GNU debugger, allows debugging of programs written in C, C++, and\nother languages by executing them in a controlled fashion, then printing\ntheir data.\n\nSeveral integer overflow bugs were found in gdb. If a user is tricked into\nprocessing a specially crafted executable file, it may allow the execution\nof arbitrary code as the user running gdb. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to\nthis issue.\n\nA bug was found in the way gdb loads .gdbinit files. When a user executes\ngdb, the local directory is searched for a .gdbinit file which is then\nloaded. It is possible for a local user to execute arbitrary commands as\nthe user running gdb by placing a malicious .gdbinit file in a location\nwhere gdb may be run. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.\n\nAll users of gdb should upgrade to this updated package, which contains\nbackported patches that resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:801", "url": "https://access.redhat.com/errata/RHSA-2005:801" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "169905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169905" }, { "category": "external", "summary": "169906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169906" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_801.json" } ], "title": "Red Hat Security Advisory: gdb security update", "tracking": { "current_release_date": "2024-11-21T23:56:31+00:00", "generator": { "date": "2024-11-21T23:56:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:801", "initial_release_date": "2005-10-18T15:38:00+00:00", "revision_history": [ { "date": "2005-10-18T15:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-18T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-18T15:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:801" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-1705", "discovery_date": "2005-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617661" } ], "notes": [ { "category": "description", "text": "gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1705" }, { "category": "external", "summary": "RHBZ#1617661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-18T15:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:801" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2005_659
Vulnerability from csaf_redhat
Published
2005-09-28 14:04
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: binutils security update
Notes
Topic
An updated binutils package that fixes several bugs and minor security
issues is now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
Binutils is a collection of utilities used for the creation of executable
code. A number of bugs were found in various binutils tools.
Several integer overflow bugs were found in binutils. If a user is tricked
into processing a specially crafted executable with utilities such as
readelf, size, strings, objdump, or nm, it may allow the execution of
arbitrary code as the user running the utility. The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704
to this issue.
Additionally, the following bugs have been fixed:
-- correct alignment of .tbss section if the requested alignment
of .tbss is bigger than requested alignment of .tdata section
-- by default issue an error if IA-64 hint@pause instruction is
put into the B slot, add assembler command line switch to
override this behaviour
All users of binutils should upgrade to this updated package, which
contains backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated binutils package that fixes several bugs and minor security\nissues is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Binutils is a collection of utilities used for the creation of executable\ncode. A number of bugs were found in various binutils tools. \n\nSeveral integer overflow bugs were found in binutils. If a user is tricked\ninto processing a specially crafted executable with utilities such as\nreadelf, size, strings, objdump, or nm, it may allow the execution of\narbitrary code as the user running the utility. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704\nto this issue.\n\nAdditionally, the following bugs have been fixed:\n\n-- correct alignment of .tbss section if the requested alignment\n of .tbss is bigger than requested alignment of .tdata section\n-- by default issue an error if IA-64 hint@pause instruction is\n put into the B slot, add assembler command line switch to\n override this behaviour\n\nAll users of binutils should upgrade to this updated package, which\ncontains backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:659", "url": "https://access.redhat.com/errata/RHSA-2005:659" }, { "category": "external", "summary": "157983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157983" }, { "category": "external", "summary": "164364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164364" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_659.json" } ], "title": "Red Hat Security Advisory: binutils security update", "tracking": { "current_release_date": "2024-11-21T23:56:10+00:00", "generator": { "date": "2024-11-21T23:56:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:659", "initial_release_date": "2005-09-28T14:04:00+00:00", "revision_history": [ { "date": "2005-09-28T14:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-09-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "product": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "product_id": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.14.90.0.4-39?arch=ia64" } } }, { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.ia64", "product": { "name": "binutils-0:2.14.90.0.4-39.ia64", "product_id": "binutils-0:2.14.90.0.4-39.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "product": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "product_id": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.14.90.0.4-39?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.x86_64", "product": { "name": "binutils-0:2.14.90.0.4-39.x86_64", "product_id": "binutils-0:2.14.90.0.4-39.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "product": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "product_id": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.14.90.0.4-39?arch=i386" } } }, { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.i386", "product": { "name": "binutils-0:2.14.90.0.4-39.i386", "product_id": "binutils-0:2.14.90.0.4-39.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.src", "product": { "name": "binutils-0:2.14.90.0.4-39.src", "product_id": "binutils-0:2.14.90.0.4-39.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "product": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "product_id": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.14.90.0.4-39?arch=ppc" } } }, { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.ppc", "product": { "name": "binutils-0:2.14.90.0.4-39.ppc", "product_id": "binutils-0:2.14.90.0.4-39.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "product": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "product_id": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.14.90.0.4-39?arch=s390x" } } }, { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.s390x", "product": { "name": "binutils-0:2.14.90.0.4-39.s390x", "product_id": "binutils-0:2.14.90.0.4-39.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "product": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "product_id": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.14.90.0.4-39?arch=s390" } } }, { "category": "product_version", "name": "binutils-0:2.14.90.0.4-39.s390", "product": { "name": "binutils-0:2.14.90.0.4-39.s390", "product_id": "binutils-0:2.14.90.0.4-39.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.14.90.0.4-39?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.src" }, "product_reference": "binutils-0:2.14.90.0.4-39.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-debuginfo-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-debuginfo-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-debuginfo-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-debuginfo-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-debuginfo-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:binutils-debuginfo-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.src" }, "product_reference": "binutils-0:2.14.90.0.4-39.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.src" }, "product_reference": "binutils-0:2.14.90.0.4-39.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-debuginfo-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-debuginfo-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-debuginfo-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-debuginfo-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-debuginfo-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:binutils-debuginfo-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.src" }, "product_reference": "binutils-0:2.14.90.0.4-39.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-debuginfo-0:2.14.90.0.4-39.i386" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-debuginfo-0:2.14.90.0.4-39.ia64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-debuginfo-0:2.14.90.0.4-39.ppc" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-debuginfo-0:2.14.90.0.4-39.s390" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-debuginfo-0:2.14.90.0.4-39.s390x" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:binutils-debuginfo-0:2.14.90.0.4-39.x86_64" }, "product_reference": "binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:binutils-0:2.14.90.0.4-39.i386", "3AS:binutils-0:2.14.90.0.4-39.ia64", "3AS:binutils-0:2.14.90.0.4-39.ppc", "3AS:binutils-0:2.14.90.0.4-39.s390", "3AS:binutils-0:2.14.90.0.4-39.s390x", "3AS:binutils-0:2.14.90.0.4-39.src", "3AS:binutils-0:2.14.90.0.4-39.x86_64", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "3Desktop:binutils-0:2.14.90.0.4-39.i386", "3Desktop:binutils-0:2.14.90.0.4-39.ia64", "3Desktop:binutils-0:2.14.90.0.4-39.ppc", "3Desktop:binutils-0:2.14.90.0.4-39.s390", "3Desktop:binutils-0:2.14.90.0.4-39.s390x", "3Desktop:binutils-0:2.14.90.0.4-39.src", "3Desktop:binutils-0:2.14.90.0.4-39.x86_64", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "3ES:binutils-0:2.14.90.0.4-39.i386", "3ES:binutils-0:2.14.90.0.4-39.ia64", "3ES:binutils-0:2.14.90.0.4-39.ppc", "3ES:binutils-0:2.14.90.0.4-39.s390", "3ES:binutils-0:2.14.90.0.4-39.s390x", "3ES:binutils-0:2.14.90.0.4-39.src", "3ES:binutils-0:2.14.90.0.4-39.x86_64", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "3WS:binutils-0:2.14.90.0.4-39.i386", "3WS:binutils-0:2.14.90.0.4-39.ia64", "3WS:binutils-0:2.14.90.0.4-39.ppc", "3WS:binutils-0:2.14.90.0.4-39.s390", "3WS:binutils-0:2.14.90.0.4-39.s390x", "3WS:binutils-0:2.14.90.0.4-39.src", "3WS:binutils-0:2.14.90.0.4-39.x86_64", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-09-28T14:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:binutils-0:2.14.90.0.4-39.i386", "3AS:binutils-0:2.14.90.0.4-39.ia64", "3AS:binutils-0:2.14.90.0.4-39.ppc", "3AS:binutils-0:2.14.90.0.4-39.s390", "3AS:binutils-0:2.14.90.0.4-39.s390x", "3AS:binutils-0:2.14.90.0.4-39.src", "3AS:binutils-0:2.14.90.0.4-39.x86_64", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3AS:binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "3Desktop:binutils-0:2.14.90.0.4-39.i386", "3Desktop:binutils-0:2.14.90.0.4-39.ia64", "3Desktop:binutils-0:2.14.90.0.4-39.ppc", "3Desktop:binutils-0:2.14.90.0.4-39.s390", "3Desktop:binutils-0:2.14.90.0.4-39.s390x", "3Desktop:binutils-0:2.14.90.0.4-39.src", "3Desktop:binutils-0:2.14.90.0.4-39.x86_64", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3Desktop:binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "3ES:binutils-0:2.14.90.0.4-39.i386", "3ES:binutils-0:2.14.90.0.4-39.ia64", "3ES:binutils-0:2.14.90.0.4-39.ppc", "3ES:binutils-0:2.14.90.0.4-39.s390", "3ES:binutils-0:2.14.90.0.4-39.s390x", "3ES:binutils-0:2.14.90.0.4-39.src", "3ES:binutils-0:2.14.90.0.4-39.x86_64", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3ES:binutils-debuginfo-0:2.14.90.0.4-39.x86_64", "3WS:binutils-0:2.14.90.0.4-39.i386", "3WS:binutils-0:2.14.90.0.4-39.ia64", "3WS:binutils-0:2.14.90.0.4-39.ppc", "3WS:binutils-0:2.14.90.0.4-39.s390", "3WS:binutils-0:2.14.90.0.4-39.s390x", "3WS:binutils-0:2.14.90.0.4-39.src", "3WS:binutils-0:2.14.90.0.4-39.x86_64", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.i386", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.ia64", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.ppc", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.s390", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.s390x", "3WS:binutils-debuginfo-0:2.14.90.0.4-39.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:659" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
gsd-2005-1704
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-1704", "description": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "id": "GSD-2005-1704", "references": [ "https://access.redhat.com/errata/RHSA-2006:0368", "https://access.redhat.com/errata/RHSA-2006:0354", "https://access.redhat.com/errata/RHSA-2005:801", "https://access.redhat.com/errata/RHSA-2005:763", "https://access.redhat.com/errata/RHSA-2005:709", "https://access.redhat.com/errata/RHBA-2005:675", "https://access.redhat.com/errata/RHSA-2005:673", "https://access.redhat.com/errata/RHSA-2005:659" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-1704" ], "details": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "id": "GSD-2005-1704", "modified": "2023-12-13T01:20:11.487541Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13697", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13697" }, { "name": "17072", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17072" }, { "name": "21122", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21122" }, { "name": "2005-0025", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0025/" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf" }, { "name": "RHSA-2006:0368", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "18506", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18506" }, { "name": "CLA-2006:1060", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060" }, { "name": "RHSA-2005:709", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-709.html" }, { "name": "ADV-2007-1267", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "name": "21262", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21262" }, { "name": "RHSA-2005:673", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-673.html" }, { "name": "MDKSA-2005:215", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215" }, { "name": "17001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17001" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm" }, { "name": "RHSA-2006:0354", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html" }, { "name": "RHSA-2005:801", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-801.html" }, { "name": "RHSA-2005:763", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-763.html" }, { "name": "24788", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24788" }, { "name": "USN-136-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/136-1/" }, { "name": "GLSA-200505-15", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200505-15.xml" }, { "name": "GLSA-200506-01", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml" }, { "name": "oval:org.mitre.oval:def:9071", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071" }, { "name": "MDKSA-2005:095", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095" }, { "name": "15527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15527" }, { "name": "17257", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17257" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" }, { "name": "17356", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17356" }, { "name": "1016544", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016544" }, { "name": "17718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17718" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=91398", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=91398" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html" }, { "name": "16757", "refsource": "OSVDB", "url": "http://www.osvdb.org/16757" }, { "name": "21717", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21717" }, { "name": "RHSA-2005:659", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-659.html" }, { "name": "20060703-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:gdb:*:r2:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1704" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.gentoo.org/show_bug.cgi?id=91398", "refsource": "CONFIRM", "tags": [], "url": "http://bugs.gentoo.org/show_bug.cgi?id=91398" }, { "name": "GLSA-200505-15", "refsource": "GENTOO", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200505-15.xml" }, { "name": "GLSA-200506-01", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml" }, { "name": "MDKSA-2005:095", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095" }, { "name": "2005-0025", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2005/0025/" }, { "name": "RHSA-2005:763", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-763.html" }, { "name": "RHSA-2005:801", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-801.html" }, { "name": "15527", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/15527" }, { "name": "17718", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17718" }, { "name": "16757", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/16757" }, { "name": "RHSA-2005:659", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-659.html" }, { "name": "RHSA-2005:673", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-673.html" }, { "name": "RHSA-2005:709", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-709.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf" }, { "name": "17072", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17072" }, { "name": "17135", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17135" }, { "name": "17257", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17257" }, { "name": "17356", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17356" }, { "name": "17001", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17001" }, { "name": "CLA-2006:1060", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060" }, { "name": "13697", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/13697" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm" }, { "name": "RHSA-2006:0368", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html" }, { "name": "1016544", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016544" }, { "name": "21122", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21122" }, { "name": "RHSA-2006:0354", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html" }, { "name": "20060703-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21262", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21262" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm" }, { "name": "21717", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21717" }, { "name": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html" }, { "name": "24788", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24788" }, { "name": "MDKSA-2005:215", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215" }, { "name": "ADV-2007-1267", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "name": "18506", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/18506" }, { "name": "oval:org.mitre.oval:def:9071", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071" }, { "name": "USN-136-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/136-1/" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-19T15:31Z", "publishedDate": "2005-05-24T04:00Z" } } }
ghsa-r87q-q7hx-24jg
Vulnerability from github
Published
2022-05-03 03:14
Modified
2022-05-03 03:14
Details
Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2005-1704" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-05-24T04:00:00Z", "severity": "MODERATE" }, "details": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "id": "GHSA-r87q-q7hx-24jg", "modified": "2022-05-03T03:14:11Z", "published": "2022-05-03T03:14:11Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071" }, { "type": "WEB", "url": "https://usn.ubuntu.com/136-1" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=91398" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001060" }, { "type": "WEB", "url": "http://secunia.com/advisories/15527" }, { "type": "WEB", "url": "http://secunia.com/advisories/17001" }, { "type": "WEB", "url": "http://secunia.com/advisories/17072" }, { "type": "WEB", "url": "http://secunia.com/advisories/17135" }, { "type": "WEB", "url": "http://secunia.com/advisories/17257" }, { "type": "WEB", "url": "http://secunia.com/advisories/17356" }, { "type": "WEB", "url": "http://secunia.com/advisories/17718" }, { "type": "WEB", "url": "http://secunia.com/advisories/18506" }, { "type": "WEB", "url": "http://secunia.com/advisories/21122" }, { "type": "WEB", "url": "http://secunia.com/advisories/21262" }, { "type": "WEB", "url": "http://secunia.com/advisories/21717" }, { "type": "WEB", "url": "http://secunia.com/advisories/24788" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200505-15.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016544" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215" }, { "type": "WEB", "url": "http://www.osvdb.org/16757" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-659.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-673.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-709.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-763.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-801.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/13697" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2005/0025" }, { "type": "WEB", "url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1267" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.