Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2006-0746 (GCVE-0-2006-0746)
Vulnerability from cvelistv5 – Published: 2006-03-09 00:00 – Updated: 2024-08-07 16:48- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T16:48:55.648Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2006:0262",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"name": "DSA-1008",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"name": "MDKSA-2006:054",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"name": "20060310 [KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
},
{
"name": "19190",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19190"
},
{
"name": "19264",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19264"
},
{
"name": "19189",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/19189"
},
{
"name": "17039",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/17039"
},
{
"name": "kde-kpdf-patch-bo(25146)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"name": "oval:org.mitre.oval:def:11441",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"name": "566",
"tags": [
"third-party-advisory",
"x_refsource_SREASON",
"x_transferred"
],
"url": "http://securityreason.com/securityalert/566"
},
{
"name": "1015751",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1015751"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2006-03-08T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-19T14:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2006:0262",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"name": "DSA-1008",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"name": "MDKSA-2006:054",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"name": "20060310 [KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
},
{
"name": "19190",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19190"
},
{
"name": "19264",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19264"
},
{
"name": "19189",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/19189"
},
{
"name": "17039",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/17039"
},
{
"name": "kde-kpdf-patch-bo(25146)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"name": "oval:org.mitre.oval:def:11441",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"name": "566",
"tags": [
"third-party-advisory",
"x_refsource_SREASON"
],
"url": "http://securityreason.com/securityalert/566"
},
{
"name": "1015751",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1015751"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2006-0746",
"datePublished": "2006-03-09T00:00:00",
"dateReserved": "2006-02-17T00:00:00",
"dateUpdated": "2024-08-07T16:48:55.648Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:xpdf:xpdf:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC1CAEC5-3851-4749-AF27-E090E3C52E35\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.\"}]",
"id": "CVE-2006-0746",
"lastModified": "2024-11-21T00:07:14.560",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": true, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2006-03-09T00:02:00.000",
"references": "[{\"url\": \"http://secunia.com/advisories/19189\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/19190\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/19264\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://securityreason.com/securityalert/566\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://securitytracker.com/id?1015751\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2006/dsa-1008\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.kde.org/info/security/advisory-20060202-1.txt\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2006:054\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2006-0262.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/archive/1/427299/100/0/threaded\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/17039\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/25146\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/19189\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/19190\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/19264\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://securityreason.com/securityalert/566\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://securitytracker.com/id?1015751\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2006/dsa-1008\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.kde.org/info/security/advisory-20060202-1.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2006:054\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2006-0262.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/427299/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/17039\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/25146\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2006-0746\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-03-09T00:02:00.000\",\"lastModified\":\"2025-04-03T01:03:51.193\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xpdf:xpdf:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC1CAEC5-3851-4749-AF27-E090E3C52E35\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/19189\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19190\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19264\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/566\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1015751\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kde.org/info/security/advisory-20060202-1.txt\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:054\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0262.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/427299/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/17039\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/25146\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/19189\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19190\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19264\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/566\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1015751\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kde.org/info/security/advisory-20060202-1.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:054\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0262.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/427299/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/17039\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/25146\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
FKIE_CVE-2006-0746
Vulnerability from fkie_nvd - Published: 2006-03-09 00:02 - Updated: 2025-04-03 01:03| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://secunia.com/advisories/19189 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/19190 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/19264 | Vendor Advisory | |
| secalert@redhat.com | http://securityreason.com/securityalert/566 | ||
| secalert@redhat.com | http://securitytracker.com/id?1015751 | ||
| secalert@redhat.com | http://www.debian.org/security/2006/dsa-1008 | ||
| secalert@redhat.com | http://www.kde.org/info/security/advisory-20060202-1.txt | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:054 | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0262.html | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/427299/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/17039 | ||
| secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/25146 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19189 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19190 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19264 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/securityalert/566 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015751 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1008 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kde.org/info/security/advisory-20060202-1.txt | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:054 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0262.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/427299/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17039 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/25146 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:xpdf:xpdf:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BC1CAEC5-3851-4749-AF27-E090E3C52E35",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627."
}
],
"id": "CVE-2006-0746",
"lastModified": "2025-04-03T01:03:51.193",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": true,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2006-03-09T00:02:00.000",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19189"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19190"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19264"
},
{
"source": "secalert@redhat.com",
"url": "http://securityreason.com/securityalert/566"
},
{
"source": "secalert@redhat.com",
"url": "http://securitytracker.com/id?1015751"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"source": "secalert@redhat.com",
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/17039"
},
{
"source": "secalert@redhat.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19189"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19190"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19264"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/securityalert/566"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securitytracker.com/id?1015751"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/17039"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
RHSA-2006_0262
Vulnerability from csaf_redhat - Published: 2006-03-09 20:53 - Updated: 2024-11-22 00:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kdegraphics packages that fully resolve a security issue in kpdf\nare now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kdegraphics packages contain applications for the K Desktop Environment\nincluding kpdf, a PDF file viewer.\n\nMarcelo Ricardo Leitner discovered that a kpdf security fix, CVE-2005-3627,\nwas incomplete. Red Hat issued kdegraphics packages with this incomplete\nfix in RHSA-2005:868. An attacker could construct a carefully crafted PDF\nfile that could cause kpdf to crash or possibly execute arbitrary code when\nopened. The Common Vulnerabilities and Exposures project assigned the name\nCVE-2006-0746 to this issue.\n\nUsers of kpdf should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2006:0262",
"url": "https://access.redhat.com/errata/RHSA-2006:0262"
},
{
"category": "external",
"summary": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627",
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627"
},
{
"category": "external",
"summary": "184307",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184307"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0262.json"
}
],
"title": "Red Hat Security Advisory: kdegraphics security update",
"tracking": {
"current_release_date": "2024-11-22T00:10:38+00:00",
"generator": {
"date": "2024-11-22T00:10:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2006:0262",
"initial_release_date": "2006-03-09T20:53:00+00:00",
"revision_history": [
{
"date": "2006-03-09T20:53:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2006-03-09T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T00:10:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.ia64",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.ia64",
"product_id": "kdegraphics-7:3.3.1-3.9.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=ia64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=ia64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=ia64\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.src",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.src",
"product_id": "kdegraphics-7:3.3.1-3.9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=src\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.x86_64",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64",
"product_id": "kdegraphics-7:3.3.1-3.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=x86_64\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.i386",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.i386",
"product_id": "kdegraphics-7:3.3.1-3.9.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=i386\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.i386",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=i386\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=i386\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.ppc",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.ppc",
"product_id": "kdegraphics-7:3.3.1-3.9.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=ppc\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=ppc\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=ppc\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.s390x",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.s390x",
"product_id": "kdegraphics-7:3.3.1-3.9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=s390x\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.s390",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.s390",
"product_id": "kdegraphics-7:3.3.1-3.9.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=s390\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.s390",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=s390\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=s390\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-0746",
"discovery_date": "2006-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618017"
}
],
"notes": [
{
"category": "description",
"text": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kdegraphics-7:3.3.1-3.9.i386",
"4AS:kdegraphics-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-7:3.3.1-3.9.s390",
"4AS:kdegraphics-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-7:3.3.1-3.9.src",
"4AS:kdegraphics-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-7:3.3.1-3.9.src",
"4Desktop:kdegraphics-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-7:3.3.1-3.9.i386",
"4ES:kdegraphics-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-7:3.3.1-3.9.s390",
"4ES:kdegraphics-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-7:3.3.1-3.9.src",
"4ES:kdegraphics-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.i386",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-7:3.3.1-3.9.i386",
"4WS:kdegraphics-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-7:3.3.1-3.9.s390",
"4WS:kdegraphics-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-7:3.3.1-3.9.src",
"4WS:kdegraphics-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-0746"
},
{
"category": "external",
"summary": "RHBZ#1618017",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618017"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0746"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0746",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0746"
}
],
"release_date": "2006-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-03-09T20:53:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kdegraphics-7:3.3.1-3.9.i386",
"4AS:kdegraphics-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-7:3.3.1-3.9.s390",
"4AS:kdegraphics-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-7:3.3.1-3.9.src",
"4AS:kdegraphics-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-7:3.3.1-3.9.src",
"4Desktop:kdegraphics-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-7:3.3.1-3.9.i386",
"4ES:kdegraphics-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-7:3.3.1-3.9.s390",
"4ES:kdegraphics-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-7:3.3.1-3.9.src",
"4ES:kdegraphics-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.i386",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-7:3.3.1-3.9.i386",
"4WS:kdegraphics-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-7:3.3.1-3.9.s390",
"4WS:kdegraphics-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-7:3.3.1-3.9.src",
"4WS:kdegraphics-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0262"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
RHSA-2006:0262
Vulnerability from csaf_redhat - Published: 2006-03-09 20:53 - Updated: 2025-11-21 17:30Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kdegraphics packages that fully resolve a security issue in kpdf\nare now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kdegraphics packages contain applications for the K Desktop Environment\nincluding kpdf, a PDF file viewer.\n\nMarcelo Ricardo Leitner discovered that a kpdf security fix, CVE-2005-3627,\nwas incomplete. Red Hat issued kdegraphics packages with this incomplete\nfix in RHSA-2005:868. An attacker could construct a carefully crafted PDF\nfile that could cause kpdf to crash or possibly execute arbitrary code when\nopened. The Common Vulnerabilities and Exposures project assigned the name\nCVE-2006-0746 to this issue.\n\nUsers of kpdf should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2006:0262",
"url": "https://access.redhat.com/errata/RHSA-2006:0262"
},
{
"category": "external",
"summary": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627",
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627"
},
{
"category": "external",
"summary": "184307",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=184307"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0262.json"
}
],
"title": "Red Hat Security Advisory: kdegraphics security update",
"tracking": {
"current_release_date": "2025-11-21T17:30:04+00:00",
"generator": {
"date": "2025-11-21T17:30:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2006:0262",
"initial_release_date": "2006-03-09T20:53:00+00:00",
"revision_history": [
{
"date": "2006-03-09T20:53:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2006-03-09T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:30:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.ia64",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.ia64",
"product_id": "kdegraphics-7:3.3.1-3.9.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=ia64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=ia64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=ia64\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.src",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.src",
"product_id": "kdegraphics-7:3.3.1-3.9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=src\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.x86_64",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64",
"product_id": "kdegraphics-7:3.3.1-3.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=x86_64\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.i386",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.i386",
"product_id": "kdegraphics-7:3.3.1-3.9.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=i386\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.i386",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=i386\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=i386\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.ppc",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.ppc",
"product_id": "kdegraphics-7:3.3.1-3.9.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=ppc\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=ppc\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=ppc\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.s390x",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.s390x",
"product_id": "kdegraphics-7:3.3.1-3.9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=s390x\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kdegraphics-7:3.3.1-3.9.s390",
"product": {
"name": "kdegraphics-7:3.3.1-3.9.s390",
"product_id": "kdegraphics-7:3.3.1-3.9.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics@3.3.1-3.9?arch=s390\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-devel-7:3.3.1-3.9.s390",
"product": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390",
"product_id": "kdegraphics-devel-7:3.3.1-3.9.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-3.9?arch=s390\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"product": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"product_id": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-3.9?arch=s390\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.src"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.i386"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.ia64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.ppc"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.s390"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.s390x"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdegraphics-devel-7:3.3.1-3.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
},
"product_reference": "kdegraphics-devel-7:3.3.1-3.9.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-0746",
"discovery_date": "2006-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618017"
}
],
"notes": [
{
"category": "description",
"text": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kdegraphics-7:3.3.1-3.9.i386",
"4AS:kdegraphics-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-7:3.3.1-3.9.s390",
"4AS:kdegraphics-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-7:3.3.1-3.9.src",
"4AS:kdegraphics-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-7:3.3.1-3.9.src",
"4Desktop:kdegraphics-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-7:3.3.1-3.9.i386",
"4ES:kdegraphics-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-7:3.3.1-3.9.s390",
"4ES:kdegraphics-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-7:3.3.1-3.9.src",
"4ES:kdegraphics-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.i386",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-7:3.3.1-3.9.i386",
"4WS:kdegraphics-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-7:3.3.1-3.9.s390",
"4WS:kdegraphics-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-7:3.3.1-3.9.src",
"4WS:kdegraphics-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-0746"
},
{
"category": "external",
"summary": "RHBZ#1618017",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618017"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0746"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0746",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0746"
}
],
"release_date": "2006-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2006-03-09T20:53:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kdegraphics-7:3.3.1-3.9.i386",
"4AS:kdegraphics-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-7:3.3.1-3.9.s390",
"4AS:kdegraphics-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-7:3.3.1-3.9.src",
"4AS:kdegraphics-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4AS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4AS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4AS:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-7:3.3.1-3.9.src",
"4Desktop:kdegraphics-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.i386",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4Desktop:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-7:3.3.1-3.9.i386",
"4ES:kdegraphics-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-7:3.3.1-3.9.s390",
"4ES:kdegraphics-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-7:3.3.1-3.9.src",
"4ES:kdegraphics-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.i386",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4ES:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390",
"4ES:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4ES:kdegraphics-devel-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-7:3.3.1-3.9.i386",
"4WS:kdegraphics-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-7:3.3.1-3.9.s390",
"4WS:kdegraphics-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-7:3.3.1-3.9.src",
"4WS:kdegraphics-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.i386",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-debuginfo-7:3.3.1-3.9.x86_64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.i386",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ia64",
"4WS:kdegraphics-devel-7:3.3.1-3.9.ppc",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390",
"4WS:kdegraphics-devel-7:3.3.1-3.9.s390x",
"4WS:kdegraphics-devel-7:3.3.1-3.9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2006:0262"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
CERTA-2006-AVI-104
Vulnerability from certfr_avis - Published: - Updated:None
Description
Une ancienne vulnérabilité de Xpdf (cf. CERTA-2005-AVI-483) n'a pas été pas corrigés dans certaines versions de Kpdf. Ces versions sont donc toujours vulnérables.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux AS (v.4) ; | ||
| N/A | N/A | Mandriva CS3.0 ; | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux ES (v.4) ; | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux WS (v.4) ; | ||
| Red Hat | N/A | Red Hat Desktop (v.4) ; | ||
| N/A | N/A | Mandriva 2006.0. |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux AS (v.4) ;",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Mandriva CS3.0 ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux ES (v.4) ;",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux WS (v.4) ;",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Desktop (v.4) ;",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Mandriva 2006.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nUne ancienne vuln\u00e9rabilit\u00e9 de Xpdf (cf. CERTA-2005-AVI-483) n\u0027a pas \u00e9t\u00e9\npas corrig\u00e9s dans certaines versions de Kpdf. Ces versions sont donc\ntoujours vuln\u00e9rables.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2006-1244",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1244"
},
{
"name": "CVE-2006-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0746"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USn-270 du 13 avril 2006 :",
"url": "http://www.ubuntu.com/usn/usn-270-1"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-1008 du 17 mars 2006 :",
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:0262 du 09 mars 2006 :",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0262.html"
},
{
"title": "Avis du CERTA num\u00e9ro CERTA-2005-AVI-483 :",
"url": "http://www.certa.ssi.gouv.fr/site/CERTA-2005-AVI-483/CERTA-2005-AVI-483.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2006:054 du 08 mars 2006 :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-1019 du 24 mars 2006 :",
"url": "http://www.debian.org/security/2006/dsa-1019"
}
],
"reference": "CERTA-2006-AVI-104",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2006-03-13T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Debian.",
"revision_date": "2006-03-20T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Debian DSA-1019.",
"revision_date": "2006-03-24T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Ubuntu USN-270.",
"revision_date": "2006-04-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": null,
"title": "Vuln\u00e9rabilit\u00e9 de Kpdf",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de mise \u00e0 jour Mandriva MDKSA-2006:054",
"url": null
},
{
"published_at": null,
"title": "Bulletin de mise \u00e0 jour REDHAT RHSA-2006:0262",
"url": null
}
]
}
CERTA-2006-AVI-104
Vulnerability from certfr_avis - Published: - Updated:None
Description
Une ancienne vulnérabilité de Xpdf (cf. CERTA-2005-AVI-483) n'a pas été pas corrigés dans certaines versions de Kpdf. Ces versions sont donc toujours vulnérables.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux AS (v.4) ; | ||
| N/A | N/A | Mandriva CS3.0 ; | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux ES (v.4) ; | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux WS (v.4) ; | ||
| Red Hat | N/A | Red Hat Desktop (v.4) ; | ||
| N/A | N/A | Mandriva 2006.0. |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux AS (v.4) ;",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Mandriva CS3.0 ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux ES (v.4) ;",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux WS (v.4) ;",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Desktop (v.4) ;",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Mandriva 2006.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nUne ancienne vuln\u00e9rabilit\u00e9 de Xpdf (cf. CERTA-2005-AVI-483) n\u0027a pas \u00e9t\u00e9\npas corrig\u00e9s dans certaines versions de Kpdf. Ces versions sont donc\ntoujours vuln\u00e9rables.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2006-1244",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1244"
},
{
"name": "CVE-2006-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-0746"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USn-270 du 13 avril 2006 :",
"url": "http://www.ubuntu.com/usn/usn-270-1"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-1008 du 17 mars 2006 :",
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:0262 du 09 mars 2006 :",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0262.html"
},
{
"title": "Avis du CERTA num\u00e9ro CERTA-2005-AVI-483 :",
"url": "http://www.certa.ssi.gouv.fr/site/CERTA-2005-AVI-483/CERTA-2005-AVI-483.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2006:054 du 08 mars 2006 :",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-1019 du 24 mars 2006 :",
"url": "http://www.debian.org/security/2006/dsa-1019"
}
],
"reference": "CERTA-2006-AVI-104",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2006-03-13T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Debian.",
"revision_date": "2006-03-20T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Debian DSA-1019.",
"revision_date": "2006-03-24T00:00:00.000000"
},
{
"description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Ubuntu USN-270.",
"revision_date": "2006-04-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": null,
"title": "Vuln\u00e9rabilit\u00e9 de Kpdf",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de mise \u00e0 jour Mandriva MDKSA-2006:054",
"url": null
},
{
"published_at": null,
"title": "Bulletin de mise \u00e0 jour REDHAT RHSA-2006:0262",
"url": null
}
]
}
GSD-2006-0746
Vulnerability from gsd - Updated: 2023-12-13 01:19{
"GSD": {
"alias": "CVE-2006-0746",
"description": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.",
"id": "GSD-2006-0746",
"references": [
"https://www.suse.com/security/cve/CVE-2006-0746.html",
"https://www.debian.org/security/2006/dsa-1008",
"https://access.redhat.com/errata/RHSA-2006:0262",
"https://linux.oracle.com/cve/CVE-2006-0746.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2006-0746"
],
"details": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.",
"id": "GSD-2006-0746",
"modified": "2023-12-13T01:19:50.260340Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0746",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.kde.org/info/security/advisory-20060202-1.txt",
"refsource": "MISC",
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"name": "http://secunia.com/advisories/19189",
"refsource": "MISC",
"url": "http://secunia.com/advisories/19189"
},
{
"name": "http://secunia.com/advisories/19190",
"refsource": "MISC",
"url": "http://secunia.com/advisories/19190"
},
{
"name": "http://secunia.com/advisories/19264",
"refsource": "MISC",
"url": "http://secunia.com/advisories/19264"
},
{
"name": "http://securityreason.com/securityalert/566",
"refsource": "MISC",
"url": "http://securityreason.com/securityalert/566"
},
{
"name": "http://securitytracker.com/id?1015751",
"refsource": "MISC",
"url": "http://securitytracker.com/id?1015751"
},
{
"name": "http://www.debian.org/security/2006/dsa-1008",
"refsource": "MISC",
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2006-0262.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"name": "http://www.securityfocus.com/archive/1/427299/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
},
{
"name": "http://www.securityfocus.com/bid/17039",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/17039"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:xpdf:xpdf:*:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0746"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2006:0262",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"name": "19189",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19189"
},
{
"name": "19190",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19190"
},
{
"name": "DSA-1008",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"name": "19264",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/19264"
},
{
"name": "http://www.kde.org/info/security/advisory-20060202-1.txt",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"name": "17039",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/17039"
},
{
"name": "1015751",
"refsource": "SECTRACK",
"tags": [],
"url": "http://securitytracker.com/id?1015751"
},
{
"name": "MDKSA-2006:054",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"name": "566",
"refsource": "SREASON",
"tags": [],
"url": "http://securityreason.com/securityalert/566"
},
{
"name": "kde-kpdf-patch-bo(25146)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"name": "oval:org.mitre.oval:def:11441",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
},
{
"name": "20060310 [KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": true,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-10-19T15:46Z",
"publishedDate": "2006-03-09T00:02Z"
}
}
}
GHSA-CG25-VP3W-94MW
Vulnerability from github – Published: 2022-05-01 06:42 – Updated: 2022-05-01 06:42Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.
{
"affected": [],
"aliases": [
"CVE-2006-0746"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2006-03-09T00:02:00Z",
"severity": "HIGH"
},
"details": "Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.",
"id": "GHSA-cg25-vp3w-94mw",
"modified": "2022-05-01T06:42:27Z",
"published": "2022-05-01T06:42:27Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0746"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19189"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19190"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/19264"
},
{
"type": "WEB",
"url": "http://securityreason.com/securityalert/566"
},
{
"type": "WEB",
"url": "http://securitytracker.com/id?1015751"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2006/dsa-1008"
},
{
"type": "WEB",
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/17039"
}
],
"schema_version": "1.4.0",
"severity": []
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.